Sophie

Sophie

distrib > Mandriva > current > i586 > media > main-updates > by-pkgid > 4e82307d579a21154d64b7bc950b47e3 > files > 31

krb5-server-1.8.1-5.7mdv2010.2.i586.rpm

<html lang="en">
<head>
<title>Kerberos V5 System Administrator's Guide</title>
<meta http-equiv="Content-Type" content="text/html">
<meta name="description" content="Kerberos V5 System Administrator's Guide">
<meta name="generator" content="makeinfo 4.5">
<link href="http://www.gnu.org/software/texinfo/" rel="generator-home">
</head>
<body>
<h1 class="settitle">Kerberos V5 System Administrator's Guide</h1>
<div class="node">
<p><hr>
Node:<a name="Top">Top</a>,
Next:<a rel="next" accesskey="n" href="#Copyright">Copyright</a>,
Previous:<a rel="previous" accesskey="p" href="#dir">(dir)</a>,
Up:<a rel="up" accesskey="u" href="#dir">(dir)</a>
<br>
</div>

<ul class="menu">
<li><a accesskey="1" href="#Copyright">Copyright</a>: 
<li><a accesskey="2" href="#Introduction">Introduction</a>: 
<li><a accesskey="3" href="#How%20Kerberos%20Works">How Kerberos Works</a>: 
<li><a accesskey="4" href="#Configuration%20Files">Configuration Files</a>: 
<li><a accesskey="5" href="#Using%20DNS">Using DNS</a>: 
<li><a accesskey="6" href="#Administrating%20the%20Kerberos%20Database">Administrating the Kerberos Database</a>: 
<li><a accesskey="7" href="#Configuring%20Kerberos%20with%20OpenLDAP%20back-end">Configuring Kerberos with OpenLDAP back-end</a>: 
<li><a accesskey="8" href="#Application%20Servers">Application Servers</a>: 
<li><a accesskey="9" href="#Backups%20of%20Secure%20Hosts">Backups of Secure Hosts</a>: 
<li><a href="#Bug%20Reporting">Bug Reporting</a>: 
<li><a href="#Appendix">Appendix</a>: 
</ul>

<div class="node">
<p><hr>
Node:<a name="Copyright">Copyright</a>,
Next:<a rel="next" accesskey="n" href="#Introduction">Introduction</a>,
Previous:<a rel="previous" accesskey="p" href="#Top">Top</a>,
Up:<a rel="up" accesskey="u" href="#Top">Top</a>
<br>
</div>

<h2 class="unnumbered">Copyright</h2>

<p>Copyright &copy; 1985-2010 by the Massachusetts Institute of Technology.

<blockquote>
Export of software employing encryption from the United States of
America may require a specific license from the United States
Government.  It is the responsibility of any person or organization
contemplating export to obtain such a license before exporting. 
</blockquote>

<p>WITHIN THAT CONSTRAINT, permission to use, copy, modify, and distribute
this software and its documentation for any purpose and without fee is
hereby granted, provided that the above copyright notice appear in all
copies and that both that copyright notice and this permission notice
appear in supporting documentation, and that the name of M.I.T. not be
used in advertising or publicity pertaining to distribution of the
software without specific, written prior permission.  Furthermore if you
modify this software you must label your software as modified software
and not distribute it in such a fashion that it might be confused with
the original MIT software.  M.I.T. makes no representations about the
suitability of this software for any purpose.  It is provided "as is"
without express or implied warranty.

<p>Individual source code files are copyright MIT, Cygnus Support,
Novell, OpenVision Technologies, Oracle, Red Hat, Sun Microsystems,
FundsXpress, and others.

<p>Project Athena, Athena, Athena MUSE, Discuss, Hesiod, Kerberos, Moira,
and Zephyr are trademarks of the Massachusetts Institute of Technology
(MIT).  No commercial use of these trademarks may be made without
prior written permission of MIT.

<p>"Commercial use" means use of a name in a product or other for-profit
manner.  It does NOT prevent a commercial firm from referring to the
MIT trademarks in order to convey information (although in doing so,
recognition of their trademark status should be given).

<p>The following copyright and permission notice applies to the
OpenVision Kerberos Administration system located in
<code>kadmin/create</code>, <code>kadmin/dbutil</code>, <code>kadmin/passwd</code>,
<code>kadmin/server</code>, <code>lib/kadm5</code>, and portions of
<code>lib/rpc</code>:

<blockquote>
Copyright, OpenVision Technologies, Inc., 1996, All Rights Reserved

     <p>WARNING:  Retrieving the OpenVision Kerberos Administration system source
code, as described below, indicates your acceptance of the following
terms.  If you do not agree to the following terms, do not retrieve the
OpenVision Kerberos administration system.

     <p>You may freely use and distribute the Source Code and Object Code
compiled from it, with or without modification, but this Source Code is
provided to you "AS IS" EXCLUSIVE OF ANY WARRANTY, INCLUDING, WITHOUT
LIMITATION, ANY WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A
PARTICULAR PURPOSE, OR ANY OTHER WARRANTY, WHETHER EXPRESS OR IMPLIED. 
IN NO EVENT WILL OPENVISION HAVE ANY LIABILITY FOR ANY LOST PROFITS,
LOSS OF DATA OR COSTS OF PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES, OR
FOR ANY SPECIAL, INDIRECT, OR CONSEQUENTIAL DAMAGES ARISING OUT OF THIS
AGREEMENT, INCLUDING, WITHOUT LIMITATION, THOSE RESULTING FROM THE USE
OF THE SOURCE CODE, OR THE FAILURE OF THE SOURCE CODE TO PERFORM, OR FOR
ANY OTHER REASON.

     <p>OpenVision retains all copyrights in the donated Source Code. OpenVision
also retains copyright to derivative works of the Source Code, whether
created by OpenVision or by a third party. The OpenVision copyright
notice must be preserved if derivative works are made based on the
donated Source Code.

     <p>OpenVision Technologies, Inc. has donated this Kerberos Administration
system to MIT for inclusion in the standard Kerberos 5 distribution. 
This donation underscores our commitment to continuing Kerberos
technology development and our gratitude for the valuable work which has
been performed by MIT and the Kerberos community. 
</blockquote>

<blockquote>
Portions contributed by Matt Crawford <code>&lt;crawdad@fnal.gov&gt;</code> were work
performed at Fermi National Accelerator Laboratory, which is operated
by Universities Research Association, Inc., under contract
DE-AC02-76CHO3000 with the U.S. Department of Energy. 
</blockquote>

<p>Portions of <code>src/lib/crypto</code> have the following copyright:

<blockquote>
Copyright &copy; 1998 by the FundsXpress, INC.

     <p>All rights reserved.

     <p>Export of this software from the United States of America may require
a specific license from the United States Government.  It is the
responsibility of any person or organization contemplating export to
obtain such a license before exporting.

     <p>WITHIN THAT CONSTRAINT, permission to use, copy, modify, and
distribute this software and its documentation for any purpose and
without fee is hereby granted, provided that the above copyright
notice appear in all copies and that both that copyright notice and
this permission notice appear in supporting documentation, and that
the name of FundsXpress. not be used in advertising or publicity pertaining
to distribution of the software without specific, written prior
permission.  FundsXpress makes no representations about the suitability of
this software for any purpose.  It is provided "as is" without express
or implied warranty.

     <p>THIS SOFTWARE IS PROVIDED "AS IS" AND WITHOUT ANY EXPRESS OR
IMPLIED WARRANTIES, INCLUDING, WITHOUT LIMITATION, THE IMPLIED
WARRANTIES OF MERCHANTIBILITY AND FITNESS FOR A PARTICULAR PURPOSE.

</blockquote>

<p>The implementation of the Yarrow pseudo-random number generator
in <code>src/lib/crypto/yarrow</code> has the following copyright:

<blockquote>
Copyright 2000 by Zero-Knowledge Systems, Inc.

     <p>Permission to use, copy, modify, distribute, and sell this software
and its documentation for any purpose is hereby granted without fee,
provided that the above copyright notice appear in all copies and that
both that copyright notice and this permission notice appear in
supporting documentation, and that the name of Zero-Knowledge Systems,
Inc. not be used in advertising or publicity pertaining to
distribution of the software without specific, written prior
permission.  Zero-Knowledge Systems, Inc. makes no representations
about the suitability of this software for any purpose.  It is
provided "as is" without express or implied warranty.

     <p>ZERO-KNOWLEDGE SYSTEMS, INC. DISCLAIMS ALL WARRANTIES WITH REGARD TO
THIS SOFTWARE, INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS, IN NO EVENT SHALL ZERO-KNOWLEDGE SYSTEMS, INC. BE LIABLE FOR
ANY SPECIAL, INDIRECT OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTUOUS ACTION, ARISING OUT
OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. 
</blockquote>

<p>The implementation of the AES encryption algorithm in
<code>src/lib/crypto/aes</code> has the following copyright:

<blockquote>
Copyright &copy; 2001, Dr Brian Gladman <code>&lt;brg@gladman.uk.net&gt;</code>,
Worcester, UK.<br>
All rights reserved.

     <p>LICENSE TERMS

     <p>The free distribution and use of this software in both source and binary
form is allowed (with or without changes) provided that:

          <ol type=1 start=1>
<li>distributions of this source code include the above copyright
notice, this list of conditions and the following disclaimer;
<li>distributions in binary form include the above copyright
notice, this list of conditions and the following disclaimer
in the documentation and/or other associated materials;
<li>the copyright holder's name is not used to endorse products
built using this software without specific written permission.
          </ol>

     <p>DISCLAIMER

     <p>This software is provided 'as is' with no explcit or implied warranties
in respect of any properties, including, but not limited to, correctness
and fitness for purpose. 
</blockquote>

<p>Portions contributed by Red Hat, including the pre-authentication
plug-in framework, contain the following copyright:

<blockquote>
Copyright &copy; 2006 Red Hat, Inc.<br>
Portions copyright &copy; 2006 Massachusetts Institute of Technology<br>
All Rights Reserved.<br>

     <p>Redistribution and use in source and binary forms, with or without
modification, are permitted provided that the following conditions are
met:

          <ul>

          <li>Redistributions of source code must retain the above copyright
notice, this list of conditions and the following disclaimer. 
<li>Redistributions in binary form must reproduce the above copyright
notice, this list of conditions and the following disclaimer in the
documentation and/or other materials provided with the distribution. 
<li>Neither the name of Red Hat, Inc., nor the names of its contributors
may be used to endorse or promote products derived from this software
without specific prior written permission. 
</ul>

     <p>THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS
IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED
TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A
PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER
OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL,
EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO,
PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR
PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF
LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING
NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS
SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.

</blockquote>

<p>The implementations of GSSAPI mechglue in GSSAPI-SPNEGO in
<code>src/lib/gssapi</code>, including the following files:

<pre class="smallexample">     lib/gssapi/generic/gssapi_err_generic.et
     lib/gssapi/mechglue/g_accept_sec_context.c
     lib/gssapi/mechglue/g_acquire_cred.c
     lib/gssapi/mechglue/g_canon_name.c
     lib/gssapi/mechglue/g_compare_name.c
     lib/gssapi/mechglue/g_context_time.c
     lib/gssapi/mechglue/g_delete_sec_context.c
     lib/gssapi/mechglue/g_dsp_name.c
     lib/gssapi/mechglue/g_dsp_status.c
     lib/gssapi/mechglue/g_dup_name.c
     lib/gssapi/mechglue/g_exp_sec_context.c
     lib/gssapi/mechglue/g_export_name.c
     lib/gssapi/mechglue/g_glue.c
     lib/gssapi/mechglue/g_imp_name.c
     lib/gssapi/mechglue/g_imp_sec_context.c
     lib/gssapi/mechglue/g_init_sec_context.c
     lib/gssapi/mechglue/g_initialize.c
     lib/gssapi/mechglue/g_inquire_context.c
     lib/gssapi/mechglue/g_inquire_cred.c
     lib/gssapi/mechglue/g_inquire_names.c
     lib/gssapi/mechglue/g_process_context.c
     lib/gssapi/mechglue/g_rel_buffer.c
     lib/gssapi/mechglue/g_rel_cred.c
     lib/gssapi/mechglue/g_rel_name.c
     lib/gssapi/mechglue/g_rel_oid_set.c
     lib/gssapi/mechglue/g_seal.c
     lib/gssapi/mechglue/g_sign.c
     lib/gssapi/mechglue/g_store_cred.c
     lib/gssapi/mechglue/g_unseal.c
     lib/gssapi/mechglue/g_userok.c
     lib/gssapi/mechglue/g_utils.c
     lib/gssapi/mechglue/g_verify.c
     lib/gssapi/mechglue/gssd_pname_to_uid.c
     lib/gssapi/mechglue/mglueP.h
     lib/gssapi/mechglue/oid_ops.c
     lib/gssapi/spnego/gssapiP_spnego.h
     lib/gssapi/spnego/spnego_mech.c
     </pre>

<p>and the initial implementation of incremental propagation, including
the following new or changed files:

<pre class="smallexample">       include/iprop_hdr.h
       kadmin/server/ipropd_svc.c
       lib/kdb/iprop.x
       lib/kdb/kdb_convert.c
       lib/kdb/kdb_log.c
       lib/kdb/kdb_log.h
       lib/krb5/error_tables/kdb5_err.et
       slave/kpropd_rpc.c
       slave/kproplog.c
     </pre>

<p>are subject to the following license:

<blockquote>
Copyright &copy; 2004 Sun Microsystems, Inc.

     <p>Permission is hereby granted, free of charge, to any person obtaining a
copy of this software and associated documentation files (the
"Software"), to deal in the Software without restriction, including
without limitation the rights to use, copy, modify, merge, publish,
distribute, sublicense, and/or sell copies of the Software, and to
permit persons to whom the Software is furnished to do so, subject to
the following conditions:

     <p>The above copyright notice and this permission notice shall be included
in all copies or substantial portions of the Software.

     <p>THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS
OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF
MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. 
IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY
CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT,
TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE
SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. 
</blockquote>

Kerberos V5 includes documentation and software developed at the
University of California at Berkeley, which includes this copyright
notice:

<blockquote>
Copyright &copy; 1983 Regents of the University of California.<br>
All rights reserved.

     <p>Redistribution and use in source and binary forms, with or without
modification, are permitted provided that the following conditions are
met:
          <ol type=1 start=1>
<li>Redistributions of source code must retain the above copyright
notice, this list of conditions and the following disclaimer. 
<li>Redistributions in binary form must reproduce the above copyright
notice, this list of conditions and the following disclaimer in the
documentation and/or other materials provided with the distribution. 
<li>Neither the name of the University nor the names of its contributors
may be used to endorse or promote products derived from this software
without specific prior written permission.
          </ol>

     <p>THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS "AS IS" AND
ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
ARE DISCLAIMED.  IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE
FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
SUCH DAMAGE. 
</blockquote>

<p>Portions contributed by Novell, Inc., including the LDAP database
backend, are subject to the following license:

<blockquote>
Copyright (c) 2004-2005, Novell, Inc. 
All rights reserved.

     <p>Redistribution and use in source and binary forms, with or without
modification, are permitted provided that the following conditions are met:

          <ul>
<li>Redistributions of source code must retain the above copyright notice,
this list of conditions and the following disclaimer. 
<li>Redistributions in binary form must reproduce the above copyright
notice, this list of conditions and the following disclaimer in the
documentation and/or other materials provided with the distribution. 
<li>The copyright holder's name is not used to endorse or promote products
derived from this software without specific prior written permission. 
</ul>

     <p>THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS"
AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE
LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS
INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN
CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
POSSIBILITY OF SUCH DAMAGE. 
</blockquote>

<p>Portions funded by Sandia National Laboratory
and developed by the University of Michigan's
Center for Information Technology Integration,
including the PKINIT implementation, are subject
to the following license:

<blockquote>

     <p>COPYRIGHT &copy; 2006-2007<br>
THE REGENTS OF THE UNIVERSITY OF MICHIGAN<br>
ALL RIGHTS RESERVED

     <p>Permission is granted to use, copy, create derivative works
and redistribute this software and such derivative works
for any purpose, so long as the name of The University of
Michigan is not used in any advertising or publicity
pertaining to the use of distribution of this software
without specific, written prior authorization.  If the
above copyright notice or any other identification of the
University of Michigan is included in any copy of any
portion of this software, then the disclaimer below must
also be included.

     <p>THIS SOFTWARE IS PROVIDED AS IS, WITHOUT REPRESENTATION
FROM THE UNIVERSITY OF MICHIGAN AS TO ITS FITNESS FOR ANY
PURPOSE, AND WITHOUT WARRANTY BY THE UNIVERSITY OF
MICHIGAN OF ANY KIND, EITHER EXPRESS OR IMPLIED, INCLUDING
WITHOUT LIMITATION THE IMPLIED WARRANTIES OF
MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. THE
REGENTS OF THE UNIVERSITY OF MICHIGAN SHALL NOT BE LIABLE
FOR ANY DAMAGES, INCLUDING SPECIAL, INDIRECT, INCIDENTAL, OR
CONSEQUENTIAL DAMAGES, WITH RESPECT TO ANY CLAIM ARISING
OUT OF OR IN CONNECTION WITH THE USE OF THE SOFTWARE, EVEN
IF IT HAS BEEN OR IS HEREAFTER ADVISED OF THE POSSIBILITY OF
SUCH DAMAGES. 
</blockquote>

<p>The pkcs11.h file included in the PKINIT code has the
following license:

<blockquote>

     <p>Copyright 2006 g10 Code GmbH
Copyright 2006 Andreas Jellinghaus

     <p>This file is free software; as a special exception the author gives
unlimited permission to copy and/or distribute it, with or without
modifications, as long as this notice is preserved.

     <p>This file is distributed in the hope that it will be useful, but
WITHOUT ANY WARRANTY, to the extent permitted by law; without even
the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR
PURPOSE.

</blockquote>

<p>Portions contributed by Apple Inc. are subject to the following license:

<blockquote>

     <p>Copyright 2004-2008 Apple Inc.  All Rights Reserved.

     <p>Export of this software from the United States of America may require
a specific license from the United States Government.  It is the
responsibility of any person or organization contemplating export to
obtain such a license before exporting.

     <p>WITHIN THAT CONSTRAINT, permission to use, copy, modify, and
distribute this software and its documentation for any purpose and
without fee is hereby granted, provided that the above copyright
notice appear in all copies and that both that copyright notice and
this permission notice appear in supporting documentation, and that
the name of Apple Inc. not be used in advertising or publicity pertaining
to distribution of the software without specific, written prior
permission.  Apple Inc. makes no representations about the suitability of
this software for any purpose.  It is provided "as is" without express
or implied warranty.

     <p>THIS SOFTWARE IS PROVIDED "AS IS" AND WITHOUT ANY EXPRESS OR
IMPLIED WARRANTIES, INCLUDING, WITHOUT LIMITATION, THE IMPLIED
WARRANTIES OF MERCHANTIBILITY AND FITNESS FOR A PARTICULAR PURPOSE.

</blockquote>

<p>The implementations of UTF-8 string handling in src/util/support and
src/lib/krb5/unicode are subject to the following copyright and
permission notice:

<blockquote>

     <p>The OpenLDAP Public License
  Version 2.8, 17 August 2003

     <p>Redistribution and use of this software and associated documentation
("Software"), with or without modification, are permitted provided
that the following conditions are met:

     <p>1. Redistributions in source form must retain copyright statements
   and notices,

     <p>2. Redistributions in binary form must reproduce applicable copyright
   statements and notices, this list of conditions, and the following
   disclaimer in the documentation and/or other materials provided
   with the distribution, and

     <p>3. Redistributions must contain a verbatim copy of this document.

     <p>The OpenLDAP Foundation may revise this license from time to time. 
Each revision is distinguished by a version number.  You may use
this Software under terms of this license revision or under the
terms of any subsequent revision of the license.

     <p>THIS SOFTWARE IS PROVIDED BY THE OPENLDAP FOUNDATION AND ITS
CONTRIBUTORS "AS IS" AND ANY EXPRESSED OR IMPLIED WARRANTIES,
INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY
AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.  IN NO EVENT
SHALL THE OPENLDAP FOUNDATION, ITS CONTRIBUTORS, OR THE AUTHOR(S)
OR OWNER(S) OF THE SOFTWARE BE LIABLE FOR ANY DIRECT, INDIRECT,
INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
POSSIBILITY OF SUCH DAMAGE.

     <p>The names of the authors and copyright holders must not be used in
advertising or otherwise to promote the sale, use or other dealing
in this Software without specific, written prior permission.  Title
to copyright in this Software shall at all times remain with copyright
holders.

     <p>OpenLDAP is a registered trademark of the OpenLDAP Foundation.

     <p>Copyright 1999-2003 The OpenLDAP Foundation, Redwood City,
California, USA.  All Rights Reserved.  Permission to copy and
distribute verbatim copies of this document is granted.

</blockquote>

<p>Permission is granted to make and distribute verbatim copies of this
manual provided the copyright notices and this permission notice are
preserved on all copies.

<p>Permission is granted to copy and distribute modified versions of this
manual under the conditions for verbatim copying, provided also that the
entire resulting derived work is distributed under the terms of a
permission notice identical to this one.

<p>Permission is granted to copy and distribute translations of this manual
into another language, under the above conditions for modified versions.

<div class="node">
<p><hr>
Node:<a name="Introduction">Introduction</a>,
Next:<a rel="next" accesskey="n" href="#How%20Kerberos%20Works">How Kerberos Works</a>,
Previous:<a rel="previous" accesskey="p" href="#Copyright">Copyright</a>,
Up:<a rel="up" accesskey="u" href="#Top">Top</a>
<br>
</div>

<h2 class="chapter">Introduction</h2>

<ul class="menu">
<li><a accesskey="1" href="#Why%20Should%20I%20use%20Kerberos%3f">Why Should I use Kerberos?</a>: 
<li><a accesskey="2" href="#Documentation%20for%20Kerberos%20V5">Documentation for Kerberos V5</a>: 
<li><a accesskey="3" href="#Overview%20of%20This%20Guide">Overview of This Guide</a>: 
</ul>

<div class="node">
<p><hr>
Node:<a name="Why%20Should%20I%20use%20Kerberos%3f">Why Should I use Kerberos?</a>,
Next:<a rel="next" accesskey="n" href="#Documentation%20for%20Kerberos%20V5">Documentation for Kerberos V5</a>,
Previous:<a rel="previous" accesskey="p" href="#Introduction">Introduction</a>,
Up:<a rel="up" accesskey="u" href="#Introduction">Introduction</a>
<br>
</div>

<h3 class="section">Why Should I use Kerberos?</h3>

<p>Since Kerberos negotiates authenticated, and optionally encrypted,
communications between two points anywhere on the internet, it provides
a layer of security that is not dependent on which side of a firewall
either client is on.  Since studies have shown that half of the computer
security breaches in industry happen from <i>inside</i> firewalls,
Kerberos V5 from MIT will play a vital role in the
security of your network.

<div class="node">
<p><hr>
Node:<a name="Documentation%20for%20Kerberos%20V5">Documentation for Kerberos V5</a>,
Next:<a rel="next" accesskey="n" href="#Overview%20of%20This%20Guide">Overview of This Guide</a>,
Previous:<a rel="previous" accesskey="p" href="#Why%20Should%20I%20use%20Kerberos%3f">Why Should I use Kerberos?</a>,
Up:<a rel="up" accesskey="u" href="#Introduction">Introduction</a>
<br>
</div>

<h3 class="section">Documentation for Kerberos V5</h3>

<p>This document is one piece of the document set for Kerberos V5.  The
documents, and their intended audiences, are:

     <ul>
<li><b>Kerberos V5 Installation Guide</b>:  a concise guide for installing
Kerberos V5.  Kerberos administrators (particularly whoever will be
making site-wide decisions about the installation) and the system
administrators who will be installing the software should read this
guide.

     <li><b>Kerberos V5 System Administrator's Guide</b>:  a sysadmin's guide to
administering a Kerberos installation.  The System Administrator's Guide
describes the administration software and suggests policies and
procedures for administering a Kerberos installation.  Anyone who will
have administrative access to your Kerberos database should read this
guide.

     <li><b>Kerberos V5 UNIX User's Guide</b>:  a guide to using the Kerberos
UNIX client programs.  All users on UNIX systems should read this guide,
particularly the "Tutorial" section. 
</ul>

<div class="node">
<p><hr>
Node:<a name="Overview%20of%20This%20Guide">Overview of This Guide</a>,
Previous:<a rel="previous" accesskey="p" href="#Documentation%20for%20Kerberos%20V5">Documentation for Kerberos V5</a>,
Up:<a rel="up" accesskey="u" href="#Introduction">Introduction</a>
<br>
</div>

<h3 class="section">Overview of This Guide</h3>

<p>The next chapter describes how Kerberos works.

<p>Chapter three describes administration of the principals in the Kerberos
database.

<p>Chapter four describes how you can use DNS in configuring your Kerberos realm.

<p>Chapter five describes administrative programs for manipulating the
Kerberos database as a whole.

<p>Chapter six describes OpenLDAP Configuration steps.

<p>Chapter seven describes issues to consider when adding an application
server to the database.

<p>Chapter eight describes our problem reporting system.

<p>The appendices include the list of Kerberos error messages, and a
complete list of the time zones understood by <code>kadmin</code>.

<div class="node">
<p><hr>
Node:<a name="How%20Kerberos%20Works">How Kerberos Works</a>,
Next:<a rel="next" accesskey="n" href="#Configuration%20Files">Configuration Files</a>,
Previous:<a rel="previous" accesskey="p" href="#Introduction">Introduction</a>,
Up:<a rel="up" accesskey="u" href="#Top">Top</a>
<br>
</div>

<h2 class="chapter">How Kerberos Works</h2>

<p>This section provides a simplified description of a general user's
interaction with the Kerberos system.  This interaction happens
transparently--users don't need to know and probably don't care about
what's going on--but Kerberos administrators might find a schematic
description of the process useful.  This description glosses over a lot
of details; for more information, see <i>Kerberos: An Authentication
Service for Open Network Systems</i>, a paper presented at Winter USENIX
1988, in Dallas, Texas.  This paper can be retreived by FTP from
<code>athena-dist.mit.edu</code>, in the location:
<code>/pub/ATHENA/kerberos/doc/usenix.PS</code>.

<ul class="menu">
<li><a accesskey="1" href="#Network%20Services%20and%20Their%20Client%20Programs">Network Services and Their Client Programs</a>: 
<li><a accesskey="2" href="#Kerberos%20Tickets">Kerberos Tickets</a>: 
<li><a accesskey="3" href="#The%20Kerberos%20Database">The Kerberos Database</a>: 
<li><a accesskey="4" href="#Kerberos%20Realms">Kerberos Realms</a>: 
<li><a accesskey="5" href="#The%20Ticket-Granting%20Ticket">The Ticket-Granting Ticket</a>: 
<li><a accesskey="6" href="#Network%20Services%20and%20the%20Master%20Database">Network Services and the Master Database</a>: 
<li><a accesskey="7" href="#The%20User%2fKerberos%20Interaction">The User/Kerberos Interaction</a>: 
<li><a accesskey="8" href="#Definitions">Definitions</a>: 
</ul>

<div class="node">
<p><hr>
Node:<a name="Network%20Services%20and%20Their%20Client%20Programs">Network Services and Their Client Programs</a>,
Next:<a rel="next" accesskey="n" href="#Kerberos%20Tickets">Kerberos Tickets</a>,
Previous:<a rel="previous" accesskey="p" href="#How%20Kerberos%20Works">How Kerberos Works</a>,
Up:<a rel="up" accesskey="u" href="#How%20Kerberos%20Works">How Kerberos Works</a>
<br>
</div>

<h3 class="section">Network Services and Their Client Programs</h3>

<p>In an environment that provides network services, you use <dfn>client</dfn>
programs to request <dfn>services</dfn> from <dfn>server</dfn> programs that are
somewhere on the network.  Suppose you have logged in to a workstation
and you want to <code>rlogin</code> to a typical UNIX host.  You use the local
<code>rlogin</code> client program to contact the remote machine's
<code>rlogind</code> daemon.

<div class="node">
<p><hr>
Node:<a name="Kerberos%20Tickets">Kerberos Tickets</a>,
Next:<a rel="next" accesskey="n" href="#The%20Kerberos%20Database">The Kerberos Database</a>,
Previous:<a rel="previous" accesskey="p" href="#Network%20Services%20and%20Their%20Client%20Programs">Network Services and Their Client Programs</a>,
Up:<a rel="up" accesskey="u" href="#How%20Kerberos%20Works">How Kerberos Works</a>
<br>
</div>

<h3 class="section">Kerberos Tickets</h3>

<p>Under Kerberos, the <code>klogind</code> daemon allows you to login to a
remote machine if you can provide <code>klogind</code> a Kerberos ticket
which proves your identity.  In addition to the ticket, you must also
have possession of the corresponding ticket session key. The
combination of a ticket and the ticket's session key is known as a credential.

<p>Typically, a client program automatically obtains credentials
identifying the person using the client program.  The credentials are
obtained from a Kerberos server that resides somewhere on the network. 
A Kerberos server maintains a database of user, server, and password
information.

<div class="node">
<p><hr>
Node:<a name="The%20Kerberos%20Database">The Kerberos Database</a>,
Next:<a rel="next" accesskey="n" href="#Kerberos%20Realms">Kerberos Realms</a>,
Previous:<a rel="previous" accesskey="p" href="#Kerberos%20Tickets">Kerberos Tickets</a>,
Up:<a rel="up" accesskey="u" href="#How%20Kerberos%20Works">How Kerberos Works</a>
<br>
</div>

<h3 class="section">The Kerberos Database</h3>

<p>Kerberos will give you credentials only if you have an entry in the
Kerberos server's <dfn>Kerberos database</dfn>.  Your database entry includes
your Kerberos <dfn>principal</dfn> (an identifying string, which is often
just your username), and your Kerberos password.  Every Kerberos user
must have an entry in this database.

<div class="node">
<p><hr>
Node:<a name="Kerberos%20Realms">Kerberos Realms</a>,
Next:<a rel="next" accesskey="n" href="#The%20Ticket-Granting%20Ticket">The Ticket-Granting Ticket</a>,
Previous:<a rel="previous" accesskey="p" href="#The%20Kerberos%20Database">The Kerberos Database</a>,
Up:<a rel="up" accesskey="u" href="#How%20Kerberos%20Works">How Kerberos Works</a>
<br>
</div>

<h3 class="section">Kerberos Realms</h3>

<p>Each administrative domain will have its own Kerberos database, which
contains information about the users and services for that particular
site or administrative domain.  This administrative domain is the
<dfn>Kerberos realm</dfn>.

<p>Each Kerberos realm will have at least one Kerberos server, where the
master Kerberos database for that site or administrative domain is
stored.  A Kerberos realm may also have one or more <dfn>slave servers</dfn>,
which have read-only copies of the Kerberos database that are
periodically propagated from the master server.  For more details on how
this is done, see the "Set Up the Slave KDCs for Database Propagation"
and "Propagate the Database to Each Slave KDC" sections of the
Kerberos V5 Installation Guide.

<div class="node">
<p><hr>
Node:<a name="The%20Ticket-Granting%20Ticket">The Ticket-Granting Ticket</a>,
Next:<a rel="next" accesskey="n" href="#Network%20Services%20and%20the%20Master%20Database">Network Services and the Master Database</a>,
Previous:<a rel="previous" accesskey="p" href="#Kerberos%20Realms">Kerberos Realms</a>,
Up:<a rel="up" accesskey="u" href="#How%20Kerberos%20Works">How Kerberos Works</a>
<br>
</div>

<h3 class="section">The Ticket-Granting Ticket</h3>

<p>The <code>kinit</code> command prompts for your password.  If you enter it
successfully, you will obtain a <dfn>ticket-granting ticket</dfn> and a
<dfn>ticket session key</dfn> which gives you the right to use the ticket. 
This combination of the ticket and its associated key is known as your
<dfn>credentials</dfn>.  As illustrated below, client programs use your
ticket-granting ticket credentials in order to obtain client-specific
credentials as needed.

<p>Your credentials are stored in a <dfn>credentials cache</dfn>, which is often
just a file in <code>/tmp</code>.  The credentials cache is also called the
<dfn>ticket file</dfn>, especially in Kerberos V4 documentation.  Note,
however, that a credentials cache does not have to be stored in a file.

<div class="node">
<p><hr>
Node:<a name="Network%20Services%20and%20the%20Master%20Database">Network Services and the Master Database</a>,
Next:<a rel="next" accesskey="n" href="#The%20User%2fKerberos%20Interaction">The User/Kerberos Interaction</a>,
Previous:<a rel="previous" accesskey="p" href="#The%20Ticket-Granting%20Ticket">The Ticket-Granting Ticket</a>,
Up:<a rel="up" accesskey="u" href="#How%20Kerberos%20Works">How Kerberos Works</a>
<br>
</div>

<h3 class="section">Network Services and the Master Database</h3>

<p>The master database also contains entries for all network services that
require Kerberos authentication.  Suppose that your site has a machine,
<code>laughter.mit.edu</code>, that requires Kerberos
authentication from anyone who wants to <code>rlogin</code> to it.  The host's
Kerberos realm is <code>ATHENA.MIT.EDU</code>.

<p>This service must be registered in the Kerberos database, using the
proper service name, which in this case is the <dfn>principal</dfn>:

<pre class="smallexample">     host/laughter.mit.edu@ATHENA.MIT.EDU
     </pre>

<p>The <code>/</code> character separates the Kerberos <dfn>primary</dfn> (in this
case, <code>host</code>) from the <dfn>instance</dfn> (in this case,
<code>laughter.mit.edu</code>); the <code>@</code> character separates
the realm name (in this case, <code>ATHENA.MIT.EDU</code>) from the rest
of the principal.  The primary, <code>host</code>, denotes the name or type of
the service that is being offered:  generic host-level access to the
machine.  The instance, <code>laughter.mit.edu</code>, names the
specific machine that is offering this service.  There will generally be
many different machines, each offering one particular type of service,
and the instance serves to give each one of these servers a different
Kerberos principal.

<ul class="menu">
<li><a accesskey="1" href="#The%20Keytab%20File">The Keytab File</a>: 
</ul>

<div class="node">
<p><hr>
Node:<a name="The%20Keytab%20File">The Keytab File</a>,
Previous:<a rel="previous" accesskey="p" href="#Network%20Services%20and%20the%20Master%20Database">Network Services and the Master Database</a>,
Up:<a rel="up" accesskey="u" href="#Network%20Services%20and%20the%20Master%20Database">Network Services and the Master Database</a>
<br>
</div>

<h4 class="subsection">The Keytab File</h4>

<p>For each service, there must also be a <dfn>service key</dfn> known only by
Kerberos and the service.  On the Kerberos server, the service key is
stored in the Kerberos database.

<p>On the server host, these service keys are stored in <dfn>key tables</dfn>,
which are files known as <dfn>keytabs</dfn>.<a rel="footnote" href="#fn-1"><sup>1</sup></a>  For example, the service keys used by
services that run as root are usually stored in the keytab file
<code>/etc/krb5.keytab</code>.  <b>N.B.:</b> This service key is the equivalent
of the service's password, and must be kept secure.  Data which is meant
to be read only by the service is encrypted using this key.

<div class="node">
<p><hr>
Node:<a name="The%20User%2fKerberos%20Interaction">The User/Kerberos Interaction</a>,
Next:<a rel="next" accesskey="n" href="#Definitions">Definitions</a>,
Previous:<a rel="previous" accesskey="p" href="#Network%20Services%20and%20the%20Master%20Database">Network Services and the Master Database</a>,
Up:<a rel="up" accesskey="u" href="#How%20Kerberos%20Works">How Kerberos Works</a>
<br>
</div>

<h3 class="section">The User/Kerberos Interaction</h3>

<p>Suppose that you walk up to a host intending to login to it, and then
<code>rlogin</code> to the machine <code>laughter</code>.  Here's what happens:

     <ol type=1 start=1>
<li>You login to the workstation and use the <code>kinit</code> command to get a
ticket-granting ticket.  This command prompts you for your Kerberos
password.  (On systems running the Kerberos V5 <code>login</code> program,
this may be done as part of the login process, not requiring the user to
run a separate program.)

          <ol type=A start=1>
<li>The <code>kinit</code> command sends your request to the Kerberos master
server machine.  The server software looks for your principal name's
entry in the Kerberos database.

          <li>If this entry exists, the Kerberos server creates and returns a
ticket-granting ticket and the key which allows you to use it, encrypted
by your password.  If <code>kinit</code> can decrypt the Kerberos reply using
the password you provide, it stores this ticket in a credentials cache
on your local machine for later use.  The name of the credentials cache
can be specified in the <code>KRB5CCNAME</code> environment variable.  If this
variable is not set, the name of the file will be
<code>/tmp/krb5cc_&lt;uid&gt;</code>, where &lt;uid&gt; is your UNIX user-id, represented
in decimal format.
          </ol>

     <li>Now you use the <code>rlogin</code> client to access the machine
<code>laughter</code>.

     <pre class="example">          host% <b>rlogin laughter</b>
          </pre>

          <ol type=A start=1>
<li>The <code>rlogin</code> client checks your ticket file to see if you have a
ticket for the <code>host</code> service for <code>laughter</code>.  You don't, so
<code>rlogin</code> uses the credential cache's ticket-granting ticket to make
a request to the master server's ticket-granting service.

          <li>This ticket-granting service receives the request for a ticket for
<code>host/laughter.mit.edu</code>, and looks in the master
database for an entry for <code>host/laughter.mit.edu</code>. 
If the entry exists, the ticket-granting service issues you a ticket for
that service.  That ticket is also cached in your credentials cache.

          <li>The <code>rlogin</code> client now sends that ticket to the <code>laughter</code>
<code>klogind</code> service program.  The service program checks the ticket
by using its own service key.  If the ticket is valid, it now knows your
identity.  If you are allowed to login to <code>laughter</code> (because your
username matches one in /etc/passwd, or your Kerberos principal is in
the appropriate <code>.k5login</code> file), <code>klogind</code> will let you
login.
          </ol>
     </ol>

<div class="node">
<p><hr>
Node:<a name="Definitions">Definitions</a>,
Previous:<a rel="previous" accesskey="p" href="#The%20User%2fKerberos%20Interaction">The User/Kerberos Interaction</a>,
Up:<a rel="up" accesskey="u" href="#How%20Kerberos%20Works">How Kerberos Works</a>
<br>
</div>

<h3 class="section">Definitions</h3>

<p>Following are definitions of some of the Kerberos terminology.

     <dl>
<dt><b>client</b>
     <dd>an entity that can obtain a ticket.  This entity is usually either a
user or a host.

     <br><dt><b>host</b>
     <dd>a computer that can be accessed over a network.

     <br><dt><b>Kerberos</b>
     <dd>in Greek mythology, the three-headed dog that guards the entrance to the
underworld.  In the computing world, Kerberos is a network security
package that was developed at MIT.

     <br><dt><b>KDC</b>
     <dd>Key Distribution Center.  A machine that issues Kerberos tickets.

     <br><dt><b>keytab</b>
     <dd>a <b>key tab</b>le file containing one or more keys.  A host or service
uses a <dfn>keytab</dfn> file in much the same way as a user uses his/her
password.

     <br><dt><b>principal</b>
     <dd>a string that names a specific entity to which a set of credentials may
be assigned.  It can have an arbitrary number of components, but
generally has three:

          <dl>
<dt><b>primary</b>
          <dd>the first part of a Kerberos <i>principal</i>.  In the case of a user, it
is the username.  In the case of a service, it is the name of the
service.

          <br><dt><b>instance</b>
          <dd>the second part of a Kerberos <i>principal</i>.  It gives information that
qualifies the primary.  The instance may be null.  In the case of a
user, the instance is often used to describe the intended use of the
corresponding credentials.  In the case of a host, the instance is the
fully qualified hostname.

          <br><dt><b>realm</b>
          <dd>the logical network served by a single Kerberos database and a set of
Key Distribution Centers.  By convention, realm names are generally all
uppercase letters, to differentiate the realm from the internet domain. 
</dl>

     <p>The typical format of a typical Kerberos principal is
primary/instance@REALM.

     <br><dt><b>service</b>
     <dd>any program or computer you access over a network.  Examples of services
include "host" (a host, <i>e.g.</i>, when you use <code>telnet</code> and
<code>rsh</code>), "ftp" (FTP), "krbtgt" (authentication;
cf. <i>ticket-granting ticket</i>), and "pop" (email).

     <br><dt><b>ticket</b>
     <dd>a temporary set of electronic credentials that verify the identity of a
client for a particular service.

     <br><dt><b>TGT</b>
     <dd>Ticket-Granting Ticket.  A special Kerberos ticket that permits the
client to obtain additional Kerberos tickets within the same Kerberos
realm. 
</dl>

<div class="node">
<p><hr>
Node:<a name="Configuration%20Files">Configuration Files</a>,
Next:<a rel="next" accesskey="n" href="#Using%20DNS">Using DNS</a>,
Previous:<a rel="previous" accesskey="p" href="#How%20Kerberos%20Works">How Kerberos Works</a>,
Up:<a rel="up" accesskey="u" href="#Top">Top</a>
<br>
</div>

<h2 class="chapter">Configuration Files</h2>

<ul class="menu">
<li><a accesskey="1" href="#Supported%20Encryption%20Types">Supported Encryption Types</a>: 
<li><a accesskey="2" href="#Salts">Salts</a>: 
<li><a accesskey="3" href="#krb5.conf">krb5.conf</a>: 
<li><a accesskey="4" href="#kdc.conf">kdc.conf</a>: 
</ul>

<div class="node">
<p><hr>
Node:<a name="Supported%20Encryption%20Types">Supported Encryption Types</a>,
Next:<a rel="next" accesskey="n" href="#Salts">Salts</a>,
Previous:<a rel="previous" accesskey="p" href="#Configuration%20Files">Configuration Files</a>,
Up:<a rel="up" accesskey="u" href="#Configuration%20Files">Configuration Files</a>
<br>
</div>

<h3 class="section">Supported Encryption Types</h3>

<p>Any tag in the configuration files which requires a list of encryption
types can be set to some combination of the following strings. 
Encryption types marked as "weak" are available for compatibility
but not recommended for use.

     <dl>
<dt><code>des-cbc-crc</code>
     <dd>DES cbc mode with CRC-32 (weak)
<br><dt><code>des-cbc-md4</code>
     <dd>DES cbc mode with RSA-MD4 (weak)
<br><dt><code>des-cbc-md5</code>
     <dd>DES cbc mode with RSA-MD5 (weak)
<br><dt><code>des-cbc-raw</code>
     <dd>DES cbc mode raw (weak)
<br><dt><code>des3-cbc-raw</code>
     <dd>Triple DES cbc mode raw (weak)
<br><dt><code>des3-cbc-sha1</code>
     <dd><dt><code>des3-hmac-sha1</code>
     <dd><dt><code>des3-cbc-sha1-kd</code>
     <dd>Triple DES cbc mode with HMAC/sha1
<br><dt><code>des-hmac-sha1</code>
     <dd>DES with HMAC/sha1 (weak)
<br><dt><code>aes256-cts-hmac-sha1-96</code>
     <dd><dt><code>aes256-cts</code>
     <dd>AES-256 CTS mode with 96-bit SHA-1 HMAC
<br><dt><code>aes128-cts-hmac-sha1-96</code>
     <dd><dt><code>aes128-cts</code>
     <dd>AES-128 CTS mode with 96-bit SHA-1 HMAC
<br><dt><code>arcfour-hmac</code>
     <dd><dt><code>rc4-hmac</code>
     <dd><dt><code>arcfour-hmac-md5</code>
     <dd>RC4 with HMAC/MD5
<br><dt><code>arcfour-hmac-exp</code>
     <dd><dt><code>rc4-hmac-exp</code>
     <dd><dt><code>arcfour-hmac-md5-exp</code>
     <dd>Exportable RC4 with HMAC/MD5 (weak)
<br><dt><code>des</code>
     <dd>The DES family: des-cbc-crc, des-cbc-md5, and des-cbc-md4 (weak)
<br><dt><code>des3</code>
     <dd>The triple DES family: des3-cbc-sha1
<br><dt><code>aes</code>
     <dd>The AES family: aes256-cts-hmac-sha1-96 and aes128-cts-hmac-sha1-96
<br><dt><code>rc4</code>
     <dd>The RC4 family: arcfour-hmac
</dl>

<p>The string DEFAULT can be used to refer to the default set of types for
the variable in question.  Types or families can be removed from the
current list by prefixing them with a minus sign ("-").  Types or
families can be prefixed with a plus sign ("+") for symmetry; it has
the same meaning as just listing the type or family.  For example,
"DEFAULT -des" would be the default set of encryption types with DES
types removed, and "des3 DEFAULT" would be the default set of
encryption types with triple DES types moved to the front.

<p>While aes128-cts and aes256-cts are supported for all Kerberos
operations, they are not supported by older versions of our GSSAPI
implementation (krb5-1.3.1 and earlier).

<p>By default, AES is enabled in this release.  Sites wishing to use AES
encryption types on their KDCs need to be careful not to give GSSAPI
services AES keys if the servers have not been updated.  If older
GSSAPI services are given AES keys, then services may fail when
clients supporting AES for GSSAPI are used.  Sites may wish to use AES
for user keys and for the ticket granting ticket key, although doing
so requires specifying what encryption types are used as each
principal is created.

<p>If all GSSAPI-based services have been updated before or with the KDC,
this is not an issue.

<div class="node">
<p><hr>
Node:<a name="Salts">Salts</a>,
Next:<a rel="next" accesskey="n" href="#krb5.conf">krb5.conf</a>,
Previous:<a rel="previous" accesskey="p" href="#Supported%20Encryption%20Types">Supported Encryption Types</a>,
Up:<a rel="up" accesskey="u" href="#Configuration%20Files">Configuration Files</a>
<br>
</div>

<h3 class="section">Salts</h3>

<p>Your Kerberos key is derived from your password.  To ensure that people
who happen to pick the same password do not have the same key, Kerberos
5 incorporates more information into the key using something called a
salt.  The supported values for salts are as follows.

     <dl>
<dt><code>normal</code>
     <dd>default for Kerberos Version 5
<br><dt><code>v4</code>
     <dd>the only type used by Kerberos Version 4, no salt
<br><dt><code>norealm</code>
     <dd>same as the default, without using realm information
<br><dt><code>onlyrealm</code>
     <dd>uses only realm information as the salt
<br><dt><code>afs3</code>
     <dd>AFS version 3, only used for compatibility with Kerberos 4 in AFS
<br><dt><code>special</code>
     <dd>only used in very special cases; not fully supported
</dl>

<div class="node">
<p><hr>
Node:<a name="krb5.conf">krb5.conf</a>,
Next:<a rel="next" accesskey="n" href="#kdc.conf">kdc.conf</a>,
Previous:<a rel="previous" accesskey="p" href="#Salts">Salts</a>,
Up:<a rel="up" accesskey="u" href="#Configuration%20Files">Configuration Files</a>
<br>
</div>

<h3 class="section">krb5.conf</h3>

<p>The <code>krb5.conf</code> file contains Kerberos configuration information,
including the locations of KDCs and admin servers for the Kerberos
realms of interest, defaults for the current realm and for Kerberos
applications, and mappings of hostnames onto Kerberos realms.  Normally,
you should install your <code>krb5.conf</code> file in the directory
<code>/etc</code>.  You can override the default location by setting the
environment variable <code>KRB5_CONFIG</code>.

<p>The <code>krb5.conf</code> file is set up in the style of a Windows INI file. 
Sections are headed by the section name, in square brackets.  Each
section may contain zero or more relations, of the form:

<pre class="smallexample">     foo = bar
     </pre>

<p>or

<pre class="smallexample">     fubar = {
             foo = bar
             baz = quux
     }
     </pre>

<p>Placing a `*' at the end of a line indicates that this is the
<dfn>final</dfn> value for the tag.  This means that neither the remainder
of this configuration file nor any other configuration file will be
checked for any other values for this tag.

<p>For example, if you have the following lines:

<pre class="smallexample">     foo = bar*
     foo = baz
     </pre>

<p>then the second value of foo (baz) would never be read.

<p>The <code>krb5.conf</code> file may contain any or all of the following
sections:

     <dl>
<dt><b>libdefaults</b>
     <dd>Contains default values used by the Kerberos V5 library.

     <dt><b>login</b>
     <dd>Contains default values used by the Kerberos V5 login program.

     <dt><b>appdefaults</b>
     <dd>Contains default values that can be used by Kerberos V5 applications.

     <dt><b>realms</b>
     <dd>Contains subsections keyed by Kerberos realm names.  Each subsection
describes realm-specific information, including where to find the
Kerberos servers for that realm.

     <dt><b>domain_realm</b>
     <dd>Contains relations which map domain names and subdomains onto Kerberos
realm names.  This is used by programs to determine what realm a host
should be in, given its fully qualified domain name.

     <dt><b>logging</b>
     <dd>Contains relations which determine how Kerberos programs are to perform
logging.

     <dt><b>capaths</b>
     <dd>Contains the authentication paths used with direct (nonhierarchical)
cross-realm authentication.  Entries in this section are used by the
client to determine the intermediate realms which may be used in
cross-realm authentication.  It is also used by the end-service when
checking the transited field for trusted intermediate realms.

</dl>

<ul class="menu">
<li><a accesskey="1" href="#libdefaults">libdefaults</a>: 
<li><a accesskey="2" href="#appdefaults">appdefaults</a>: 
<li><a accesskey="3" href="#login">login</a>: 
<li><a accesskey="4" href="#realms%20(krb5.conf)">realms (krb5.conf)</a>: 
<li><a accesskey="5" href="#domain_realm">domain_realm</a>: 
<li><a accesskey="6" href="#logging">logging</a>: 
<li><a accesskey="7" href="#capaths">capaths</a>: 
<li><a accesskey="8" href="#dbdefaults">dbdefaults</a>: 
<li><a accesskey="9" href="#dbmodules">dbmodules</a>: 
<li><a href="#pkinit%20client%20options">pkinit client options</a>: 
<li><a href="#Sample%20krb5.conf%20File">Sample krb5.conf File</a>: 
</ul>

<div class="node">
<p><hr>
Node:<a name="libdefaults">libdefaults</a>,
Next:<a rel="next" accesskey="n" href="#appdefaults">appdefaults</a>,
Previous:<a rel="previous" accesskey="p" href="#krb5.conf">krb5.conf</a>,
Up:<a rel="up" accesskey="u" href="#krb5.conf">krb5.conf</a>
<br>
</div>

<h4 class="subsection">[libdefaults]</h4>

<p>The <code>libdefaults</code> section may contain any of the following
relations:

     <dl>
<dt><b>default_keytab_name</b>
     <dd>This relation specifies the default keytab name to be used by
application servers such as telnetd and rlogind.  The default is
/etc/krb5.keytab.

     <dt><b>default_realm</b>
     <dd>Identifies the default Kerberos realm for the client.  Set its value to
your Kerberos realm.  If this is not specified and the TXT record
lookup is enabled (see <a href="#Using%20DNS">Using DNS</a>), then that information will be
used to determine the default realm.  If this tag is not set in this
configuration file and there is no DNS information found, then an error
will be returned.

     <dt><b>default_tgs_enctypes</b>
     <dd>Identifies the supported list of session key encryption types that
should be returned by the KDC.  The list may be delimited with commas
or whitespace.  Kerberos supports many different encryption types, and
support for more is planned in the future. (see <a href="#Supported%20Encryption%20Types">Supported Encryption Types</a> for a list of the accepted values for this tag).  The default
value is aes256-cts-hmac-sha1-96 aes128-cts-hmac-sha1-96 des3-cbc-sha1 arcfour-hmac-md5 des-cbc-crc des-cbc-md5 des-cbc-md4.

     <dt><b>default_tkt_enctypes</b>
     <dd>Identifies the supported list of session key encryption types that
should be requested by the client.  The format is the same as for
<em>default_tgs_enctypes</em>.  The default value for this tag is
aes256-cts-hmac-sha1-96 aes128-cts-hmac-sha1-96 des3-cbc-sha1 arcfour-hmac-md5 des-cbc-crc des-cbc-md5 des-cbc-md4.

     <dt><b>permitted_enctypes</b>
     <dd>Identifies all encryption types that are permitted for use in session
key encryption.  The default value for this tag is
aes256-cts-hmac-sha1-96 aes128-cts-hmac-sha1-96 des3-cbc-sha1 arcfour-hmac-md5 des-cbc-crc des-cbc-md5 des-cbc-md4.

     <dt><b>allow_weak_crypto</b>
     <dd>If this is set to 0 (for false), then weak encryption types will be
filtered out of the previous three lists (as noted in <a href="#Supported%20Encryption%20Types">Supported Encryption Types</a>).  The default value for this tag is false, which
may cause authentication failures in existing Kerberos infrastructures
that do not support strong crypto.  Users in affected environments
should set this tag to true until their infrastructure adopts stronger
ciphers.

     <dt><b>clockskew</b>
     <dd>Sets the maximum allowable amount of clockskew in seconds that the
library  will tolerate before assuming that a Kerberos message is
invalid.  The default value is 300 seconds, or five minutes.

     <dt><b>kdc_timesync</b>
     <dd>If this is set to 1 (for true), then client machines will compute the
difference between their time and the time returned by the KDC in the
timestamps in the tickets and use this value to correct for an
inaccurate system clock.  This corrective factor is only used by the
Kerberos library.  The default is 1.

     <dt><b>kdc_req_checksum_type</b>
     <dd>
<dt><b>ap_req_checksum_type</b>
     <dd>
<dt><b>safe_checksum_type</b>
     <dd>An integer which specifies the type of checksum to use.  Used for
compatability with DCE security servers which do not support the
default RSA MD5 used by this version of Kerberos. 
The
kdc_req_checksum_type is only used for DES keys.   The ap_req_checksum_type defaults to the preferred checksum for the encryption type being used if unset.  If set, then the selected checksum is used regardless of the type of key being used.  The possible values and their meanings are as follows.

          <dl>
<dt><b>1</b>
          <dd>CRC32
<br><dt><b>2</b>
          <dd>RSA MD4
<br><dt><b>3</b>
          <dd>RSA MD4 DES
<br><dt><b>4</b>
          <dd>DES CBC
<br><dt><b>7</b>
          <dd>RSA MD5
<br><dt><b>8</b>
          <dd>RSA MD5 DES
<br><dt><b>9</b>
          <dd>NIST SHA
<br><dt><b>12</b>
          <dd>HMAC SHA1 DES3
<br><dt><b>-138</b>
          <dd>Microsoft MD5 HMAC checksum type
</dl>

     <dt><b>ccache_type</b>
     <dd>Use this parameter on systems which are DCE clients, to specify the
type of cache to be created by kinit, or when forwarded tickets are
received.  DCE and Kerberos can share the cache, but some versions of
DCE do not support the default cache as created by this version of
Kerberos.  Use a value of 1 on DCE 1.0.3a systems, and a value of 2 on
DCE 1.1 systems.  The default value is 4.

     <dt><b>dns_lookup_kdc</b>
     <dd>Indicate whether DNS SRV records should be used to locate the KDCs and
other servers for a realm, if they are not listed in the information for
the realm.  (Note that the <code>admin_server</code> entry must be in the
file, because the DNS implementation for it is incomplete.)

     <p>Enabling this option does open up a type of denial-of-service attack, if
someone spoofs the DNS records and redirects you to another server. 
However, it's no worse than a denial of service, because that fake KDC
will be unable to decode anything you send it (besides the initial
ticket request, which has no encrypted data), and anything the fake KDC
sends will not be trusted without verification using some secret that it
won't know.

     <p>If this option is not specified but <code>dns_fallback</code> is, that value
will be used instead.  If neither option is specified, the behavior
depends on configure-time options; if none were given, the default is to
enable this option.  If the DNS support is not compiled in, this entry
has no effect.

     <dt><b>dns_lookup_realm</b>
     <dd>Indicate whether DNS TXT records should be used to determine the
Kerberos realm of a host.

     <p>Enabling this option may permit a redirection attack, where spoofed DNS
replies persuade a client to authenticate to the wrong realm, when
talking to the wrong host (either by spoofing yet more DNS records or by
intercepting the net traffic).  Depending on how the client software
manages hostnames, however, it could already be vulnerable to such
attacks.  We are looking at possible ways to minimize or eliminate this
exposure.  For now, we encourage more adventurous sites to try using
Secure DNS.

     <p>If this option is not specified but <code>dns_fallback</code> is, that value
will be used instead.  If neither option is specified, the behavior
depends on configure-time options; if none were given, the default is to
disable this option.  If the DNS support is not compiled in, this entry
has no effect.

     <dt><b>dns_fallback</b>
     <dd>General flag controlling the use of DNS for Kerberos information.  If
both of the preceding options are specified, this option has no effect.

     <dt><b>extra_addresses</b>
     <dd>This allows a computer to use multiple local addresses, in order to
allow Kerberos to work in a network that uses NATs.  The addresses
should be in a comma-separated list.

     <dt><b>udp_preference_limit</b>
     <dd>When sending a message to the KDC, the library will try using TCP before
UDP if the size of the message is above <code>udp_preference_list</code>. 
If the message is smaller than <code>udp_preference_list</code>, then UDP
will be tried before TCP.  Regardless of the size, both protocols will
be tried if the first attempt fails.

     <dt><b>verify_ap_req_nofail</b>
     <dd>If this flag is set, then an attempt to get initial credentials will
fail if the client machine does not have a keytab.  The default for the
flag is not set.

     <dt><b>ticket_lifetime</b>
     <dd>The value of this tag is the default lifetime for
initial tickets.  The default value for the tag is
1 day.

     <dt><b>renew_lifetime</b>
     <dd>The value of this tag is the default renewable lifetime for
initial tickets.  The default value for the tag is
0.

     <dt><b>noaddresses</b>
     <dd>Setting this flag causes the initial Kerberos ticket to be addressless. 
The default for the flag is set.

     <dt><b>forwardable</b>
     <dd>If this flag is set, initial tickets by default will be forwardable. 
The default value for this flag is not set.

     <dt><b>proxiable</b>
     <dd>If this flag is set, initial tickets by default will be proxiable. 
The default value for this flag is not set.

</dl>

<div class="node">
<p><hr>
Node:<a name="appdefaults">appdefaults</a>,
Next:<a rel="next" accesskey="n" href="#login">login</a>,
Previous:<a rel="previous" accesskey="p" href="#libdefaults">libdefaults</a>,
Up:<a rel="up" accesskey="u" href="#krb5.conf">krb5.conf</a>
<br>
</div>

<h4 class="subsection">[appdefaults]</h4>

<p>Each tag in the [appdefaults] section names a Kerberos V5 application
or an option that is used by some Kerberos V5 application[s].  The
value of the tag defines the default behaviors for that application.

<p>For example:

<pre class="smallexample">     [appdefaults]
         telnet = {
             ATHENA.MIT.EDU = {
                  option1 = false
             }
         }
         telnet = {
             option1 = true
             option2 = true
         }
         ATHENA.MIT.EDU = {
             option2 = false
         }
         option2 = true
     </pre>

<p>The above four ways of specifying the value of an option are shown
in order of decreasing precedence.   In this example, if telnet is
running in the realm EXAMPLE.COM, it should, by default, have
option1 and option2 set to true.  However, a telnet program in the realm
ATHENA.MIT.EDU should have option1 set to false and option2 set
to true.  Any other programs in ATHENA.MIT.EDU should have option2
set to false by default.  Any programs running in other realms should
have option2 set to true.

<p>The list of specifiable options for each application may be found in
that application's man pages.  The application defaults specified here
are overridden by those specified in the [realms] section.

<div class="node">
<p><hr>
Node:<a name="login">login</a>,
Next:<a rel="next" accesskey="n" href="#realms%20(krb5.conf)">realms (krb5.conf)</a>,
Previous:<a rel="previous" accesskey="p" href="#appdefaults">appdefaults</a>,
Up:<a rel="up" accesskey="u" href="#krb5.conf">krb5.conf</a>
<br>
</div>

<h4 class="subsection">[login]</h4>

<p>Each tag in the [login] section of the file is an option for
login.krb5.  This section may contain any of the following relations:

     <dl>
<dt><b>krb5_get_tickets</b>
     <dd>Indicate whether or not to use a user's password to get V5 tickets. 
The default value is true.

     <dt><b>krb_run_aklog</b>
     <dd>Indicate whether or not to run aklog.  The default value is
false.

     <dt><b>aklog_path</b>
     <dd>Indicate where to find aklog.  The default value is
$(prefix)/bin/aklog.

     <dt><b>accept_passwd</b>
     <dd>A true value will cause login not to accept plaintext passwords.  The
default value is false.  This is not yet
implemented. 
</dl>

<div class="node">
<p><hr>
Node:<a name="realms%20(krb5.conf)">realms (krb5.conf)</a>,
Next:<a rel="next" accesskey="n" href="#domain_realm">domain_realm</a>,
Previous:<a rel="previous" accesskey="p" href="#login">login</a>,
Up:<a rel="up" accesskey="u" href="#krb5.conf">krb5.conf</a>
<br>
</div>

<h4 class="subsection">[realms]</h4>

<p>Each tag in the [realms] section of the file is the name of a Kerberos
realm.  The value of the tag is a subsection with relations that define
the properties of that particular realm.  For each realm, the following
tags may be specified in the realm's subsection:

     <dl>
<dt><b>kdc</b>
     <dd>The name of a host running a KDC for that realm.  An optional port
number (separated from the hostname by a colon) may be included.  For
your computer to be able to communicate with the KDC for each realm,
this tag must be given a value in each realm subsection in the
configuration file, or there must be DNS SRV records specifying the
KDCs (see <a href="#Using%20DNS">Using DNS</a>).

     <dt><b>master_kdc</b>
     <dd>Identifies the master KDC(s).  Currently, this tag is used in only one
case: If an attempt to get credentials fails because of an invalid
password, the client software will attempt to contact the master KDC,
in case the user's password has just been changed, and the updated
database has not been propagated to the slave servers yet.

     <dt><b>database_module</b>
     <dd>
This relation indicates the name of the configuration section under [dbmodules] for database specific parameters used by the loadable database library.

     <dt><b>admin_server</b>
     <dd>Identifies the host where the administration server is running. 
Typically, this is the master Kerberos server.  This tag must be given
a value in order to communicate with the kadmin server for the realm.

     <dt><b>default_domain</b>
     <dd>This tag is used for Kerberos 4 compatibility.  Kerberos 4 does not
require the entire hostname of a server to be in its principal like
Kerberos 5 does.  This tag provides the domain name needed to produce a
full hostname when translating V4 principal names into V5 principal
names.  All servers in this realm are assumed to be in the domain given
as the value of this tag

     <dt><b>v4_instance_convert</b>
     <dd>This subsection allows the administrator to configure exceptions to the
default_domain mapping rule.  It contains V4 instances (the tag name)
which should be translated to some specific hostname (the tag value) as
the second component in a Kerberos V5 principal name.

     <dt><b>v4_realm</b>
     <dd>This relation is used by the krb524 library routines when converting a
V5 principal name to a V4 principal name.  It is used when the V4 realm
name and the V5 realm name are not the same, but still share the same
principal names and passwords.  The tag value is the Kerberos V4 realm
name.

     <dt><b>auth_to_local_names</b>
     <dd>This subsection allows you to set explicit mappings from principal
names to local user names.  The tag is the mapping name, and the value
is the corresponding local user name.

     <dt><b>auth_to_local</b>
     <dd>This tag allows you to set a general rule for mapping principal names
to local user names.  It will be used if there is not an explicit
mapping for the principal name that is being translated.  The possible
values are:

          <dl>

          <br><dt><b>DB:</b><i>filename</i><b></b>
          <dd>The principal will be looked up in the database <i>filename</i>.  Support
for this is not currently compiled in by default.

          <br><dt><b>RULE:</b><i>exp</i><b></b>
          <dd>The local name will be formulated from <i>exp</i>.

          <p>The format for <i>exp</i> is
<code>[</code><i>n</i><code>:$</code><i>d</i><code>..</code><i>string</i><code>](</code><i>regexp</i><code>)s/</code><i>pattern</i><code>/</code><i>replacement</i><code>/g</code>. 
The integer <i>n</i> indicates how many components the target principal
should have.  If this matches, then a string will be formed by putting
together the components of the principal in the order indicated by each
integer <i>d</i>, and the arbitrary string <i>string</i> (i.e. if the
principal was johndoe/admin then [2:$2$1foo] would result in
the string "adminjohndoefoo".  If this string matches
<i>regexp</i>, then the <code>s//[g]</code> substitution command will be run over the
string.  The optional g will cause the substitution to be global over
the string, instead of replacing only the first match in the string.

          <br><dt><b>DEFAULT</b>
          <dd>The principal name will be used as the local user name.  If the
principal has more than one component or is not in the default realm,
this rule is not applicable and the conversion will fail.

     </dl>

     <p>For example:

     <pre class="smallexample">          [realms]
              ATHENA.MIT.EDU = {
                  auth_to_local = {
                      RULE:[2:$1](johndoe)s/^.*$/guest/
                      RULE:[2:$1;$2](^.*;admin$)s/;admin$//
                      RULE:[2:$2](^.*;root)s/^.*$/root/
                      DEFAULT
                      }
                  }
          </pre>

     <p>would result in any principal without <code>root</code> or <code>admin</code> as
the second component to be translated with the default rule.  A
principal with a second component of <code>admin</code> will become its first
component.  <code>root</code> will be used as the local name for any
principal with a second component of <code>root</code>.  The exception to
these two rules are any principals johndoe/*, which will
always get the local name <code>guest</code>.

</dl>

<div class="node">
<p><hr>
Node:<a name="domain_realm">domain_realm</a>,
Next:<a rel="next" accesskey="n" href="#logging">logging</a>,
Previous:<a rel="previous" accesskey="p" href="#realms%20(krb5.conf)">realms (krb5.conf)</a>,
Up:<a rel="up" accesskey="u" href="#krb5.conf">krb5.conf</a>
<br>
</div>

<h4 class="subsection">[domain_realm]</h4>

<p>The [domain_realm] section provides a translation from a domain name or
hostname to a Kerberos realm name.  The tag name can be a host name, or
a domain name, where domain names are indicated by a prefix of a period
(<code>.</code>).  The value of the relation is the Kerberos realm name for
that particular host or domain.  Host names and domain names should be
in lower case.

<p>If no translation entry applies, the host's realm is considered to be
the hostname's domain portion converted to upper case.  For example, the
following [domain_realm] section:

<pre class="smallexample">     [domain_realm]
         .mit.edu = ATHENA.MIT.EDU
         mit.edu = ATHENA.MIT.EDU
         crash.mit.edu = TEST.ATHENA.MIT.EDU
         example.com = EXAMPLE.COM
     </pre>

<p>maps crash.mit.edu into the TEST.ATHENA.MIT.EDU
realm.  All other hosts in the mit.edu domain will map by
default to the ATHENA.MIT.EDU realm, and all hosts in the
example.com domain will map by default into the
EXAMPLE.COM realm.  Note the entries for the hosts
mit.edu and example.com.  Without these entries,
these hosts would be mapped into the Kerberos realms <code>EDU</code> and
<code>ORG</code>, respectively.

<div class="node">
<p><hr>
Node:<a name="logging">logging</a>,
Next:<a rel="next" accesskey="n" href="#capaths">capaths</a>,
Previous:<a rel="previous" accesskey="p" href="#domain_realm">domain_realm</a>,
Up:<a rel="up" accesskey="u" href="#krb5.conf">krb5.conf</a>
<br>
</div>

<h4 class="subsection">[logging]</h4>

<p>The [logging] section indicates how a particular entity is to perform
its logging.  The relations in this section assign one or more values to
the entity name.  Currently, the following entities are used:

     <dl>

     <dt><b>kdc</b>
     <dd>These entries specify how the KDC is to perform its logging.

     <dt><b>admin_server</b>
     <dd>These entries specify how the administrative server
is to perform its logging.

     <dt><b>default</b>
     <dd>These entries specify how to perform logging in the
absence of explicit specifications otherwise. 
</dl>

<p>Values are of the following forms:

     <dl>
<dt><b>FILE=&lt;filename&gt;</b>
     <dd>
<dt><b>FILE:&lt;filename&gt;</b>
     <dd>This value causes the entity's logging messages to go to the specified
file.  If the <code>=</code> form is used, the file is overwritten.  If the
<code>:</code> form is used, the file is appended to.

     <dt><b>STDERR</b>
     <dd>This value causes the entity's logging messages to go to its standard
error stream.

     <dt><b>CONSOLE</b>
     <dd>This value causes the entity's logging messages to go to the console, if
the system supports it.

     <dt><b>DEVICE=&lt;devicename&gt;</b>
     <dd>This causes the entity's logging messages to go to the specified device.

     <dt><b>SYSLOG[:&lt;severity&gt;[:&lt;facility&gt;]]</b>
     <dd>This causes the entity's logging messages to go to the system log.

     <p>The <dfn>severity</dfn> argument specifies the default severity of system log
messages.  This may be any of the following severities supported by the
<code>syslog(3)</code> call, minus the LOG_ prefix:  LOG_EMERG, LOG_ALERT,
LOG_CRIT, LOG_ERR, LOG_WARNING, LOG_NOTICE, LOG_INFO, and LOG_DEBUG. 
For example, a value of <code>CRIT</code> would specify LOG_CRIT severity.

     <p>The facility argument specifies the facility under which the messages
are logged.  This may be any of the following facilities supported by
the syslog(3) call minus the LOG_ prefix:  LOG_KERN, LOG_USER, LOG_MAIL,
LOG_DAEMON, LOG_AUTH, LOG_LPR, LOG_NEWS, LOG_UUCP, LOG_CRON, and
LOG_LOCAL0 through LOG_LOCAL7.

     <p>If no severity is specified, the default is ERR.  If no facility is
specified, the default is AUTH. 
</dl>

<p>In the following example, the logging messages from the KDC will go to
the console and to the system log under the facility LOG_DAEMON with
default severity of LOG_INFO; and the logging messages from the
administrative server will be appended to the file /var/adm/kadmin.log
and sent to the device /dev/tty04.

<pre class="smallexample">     [logging]
         kdc = CONSOLE
         kdc = SYSLOG:INFO:DAEMON
         admin_server = FILE:/var/adm/kadmin.log
         admin_server = DEVICE=/dev/tty04
     </pre>

<div class="node">
<p><hr>
Node:<a name="capaths">capaths</a>,
Next:<a rel="next" accesskey="n" href="#dbdefaults">dbdefaults</a>,
Previous:<a rel="previous" accesskey="p" href="#logging">logging</a>,
Up:<a rel="up" accesskey="u" href="#krb5.conf">krb5.conf</a>
<br>
</div>

<h4 class="subsection">[capaths]</h4>

<p>In order to perform direct (non-hierarchical) cross-realm
authentication, a database is needed to construct the authentication
paths between the realms.  This section defines that database.

<p>A client will use this section to find the authentication path between
its realm and the realm of the server.  The server will use this section
to verify the authentication path used by the client, by checking the
transited field of the received ticket.

<p>There is a tag for each participating realm, and each tag has subtags
for each of the realms.  The value of the subtags is an intermediate
realm which may participate in the cross-realm authentication.  The
subtags may be repeated if there is more then one intermediate realm.  A
value of "."  means that the two realms share keys directly, and no
intermediate realms should be allowed to participate.

<p>There are n**2 possible entries in this table, but only those entries
which will be needed on the client or the server need to be present. 
The client needs a tag for its local realm, with subtags for all the
realms of servers it will need to authenticate with.  A server needs a
tag for each realm of the clients it will serve.

<p>For example, ANL.GOV, PNL.GOV, and NERSC.GOV all wish to use the ES.NET
realm as an intermediate realm.  ANL has a sub realm of TEST.ANL.GOV
which will authenticate with NERSC.GOV but not PNL.GOV.  The [capaths]
section for ANL.GOV systems would look like this:

<pre class="smallexample">     [capaths]
         ANL.GOV = {
             TEST.ANL.GOV = .
             PNL.GOV = ES.NET
             NERSC.GOV = ES.NET
             ES.NET = .
         }
         TEST.ANL.GOV = {
             ANL.GOV = .
         }
         PNL.GOV = {
             ANL.GOV = ES.NET
         }
         NERSC.GOV = {
             ANL.GOV = ES.NET
         }
         ES.NET = {
             ANL.GOV = .
         }
     </pre>

<p>The [capaths] section of the configuration file used on NERSC.GOV systems
would look like this:

<pre class="smallexample">     [capaths]
         NERSC.GOV = {
             ANL.GOV = ES.NET
             TEST.ANL.GOV = ES.NET
             TEST.ANL.GOV = ANL.GOV
             PNL.GOV = ES.NET
             ES.NET = .
         }
         ANL.GOV = {
             NERSC.GOV = ES.NET
         }
         PNL.GOV = {
             NERSC.GOV = ES.NET
         }
         ES.NET = {
             NERSC.GOV = .
         }
         TEST.ANL.GOV = {
             NERSC.GOV = ANL.GOV
             NERSC.GOV = ES.NET
         }
     </pre>

<p>In the above examples, the ordering is not important, except when the
same subtag name is used more then once.  The client will use this to
determine the path.  (It is not important to the server, since the
transited field is not sorted.)

<p>This feature is not currently supported by DCE.  DCE security servers
can be used with Kerberized clients and servers, but versions prior to
DCE 1.1 did not fill in the transited field, and should be used with
caution.

<div class="node">
<p><hr>
Node:<a name="dbdefaults">dbdefaults</a>,
Next:<a rel="next" accesskey="n" href="#dbmodules">dbmodules</a>,
Previous:<a rel="previous" accesskey="p" href="#capaths">capaths</a>,
Up:<a rel="up" accesskey="u" href="#krb5.conf">krb5.conf</a>
<br>
</div>

<h4 class="subsection">[dbdefaults]</h4>

<p>The [dbdefaults] section provides default values for the database specific parameters. It can also specify the configuration section under [dbmodules] section for database specific parameters used by the database library.(see <a href="#dbmodules">dbmodules</a>).

<p>The following tags are used in this section:

     <dl>
<dt><b>database_module</b>
     <dd>This relation indicates the name of the configuration section under the [dbmodules] for database specific parameters used by the loadable database library.

     <dt><b>ldap_kerberos_container_dn</b>
     <dd>This LDAP specific tag indicates the DN of the container object where the realm objects will be located. This value is used if the container object is not mentioned in the configuration section under [dbmodules].

     <dt><b>ldap_kdc_dn</b>
     <dd>This LDAP specific tag indicates the default bind DN for the KDC server. The KDC server does a login to the directory as this object. This object should have the rights to read the Kerberos data in the LDAP database. This value is used if the bind DN for the KDC is not mentioned in the configuration section under [dbmodules].

     <dt><b>ldap_kadmind_dn</b>
     <dd>This LDAP specific tag indicates the default bind DN for the Administration server. The administration server does a login to the directory as this object. This object should have the rights to read and write the Kerberos data in the LDAP database. This value is used if the bind DN for the Administration server is not mentioned in the configuration section under [dbmodules].

     <dt><b>ldap_service_password_file</b>
     <dd>
This LDAP specific tag indicates the file containing the stashed passwords (created by <code>kdb5_ldap_util stashsrvpw</code>) for the objects used by the Kerberos servers to bind to the LDAP server. This file must be kept secure. This value is used if no service password file is mentioned in the configuration section under [dbmodules].

     <dt><b>ldap_server</b>
     <dd>
This LDAP specific tag indicates the list of LDAP servers that the Kerberos servers can connect to. The list of LDAP servers is whitespace-separated. The LDAP server is specified by a LDAP URI. This value is used if no LDAP servers are mentioned in the configuration section under [dbmodules]. It is recommended to use the ldapi:// or ldaps:// interface and not to use ldap:// interface.

     <dt><b>ldap_conns_per_server</b>
     <dd>This LDAP specific tag indicates the number of connections to be maintained per LDAP server. This value is used if the number of connections per LDAP server are not mentioned in the configuration section under [dbmodules]. The default value is 5. 
</dl>

<div class="node">
<p><hr>
Node:<a name="dbmodules">dbmodules</a>,
Next:<a rel="next" accesskey="n" href="#pkinit%20client%20options">pkinit client options</a>,
Previous:<a rel="previous" accesskey="p" href="#dbdefaults">dbdefaults</a>,
Up:<a rel="up" accesskey="u" href="#krb5.conf">krb5.conf</a>
<br>
</div>

<h4 class="subsection">[dbmodules]</h4>

<p>Contains database specific parameters used by the database library. Each tag in the [dbmodules] section of the file names a configuration section for database specific parameters that can be referred to by a realm. The value of the tag is a subsection where the relations in that subsection define the database specific parameters.

<p>For each section, the following tags may be specified in the subsection:

     <dl>
<dt><b>db_library</b>
     <dd>This tag indicates the name of the loadable database library. The value should be <code>db2</code> for DB2 database and <code>kldap</code> for LDAP database.

     <dt><b>ldap_kerberos_container_dn</b>
     <dd>This LDAP specific tag indicates the DN of the container object where the realm objects will be located.

     <dt><b>ldap_kdc_dn</b>
     <dd>This LDAP specific tag indicates the default bind DN for the KDC server. The KDC server does a login to the directory as this object. This object should have the rights to read the Kerberos data in the LDAP database.

     <dt><b>ldap_kadmind_dn</b>
     <dd>This LDAP specific tag indicates the default bind DN for the Administration server. The administration server does a login to the directory as this object. This object should have the rights to read and write the Kerberos data in the LDAP database.

     <dt><b>ldap_service_password_file</b>
     <dd>This LDAP specific tag indicates the file containing the stashed passwords (created by <code>kdb5_ldap_util stashsrvpw</code>) for the objects used by the Kerberos servers to bind to the LDAP server. This file must be kept secure.

     <dt><b>ldap_server</b>
     <dd>This LDAP specific tag indicates the list of LDAP servers that the Kerberos servers can connect to. The list of LDAP servers is whitespace-separated. The LDAP server is specified by a LDAP URI. It is recommended to use ldapi:// or ldaps:// interface to connect to the LDAP server.

     <dt><b>ldap_conns_per_server</b>
     <dd>This LDAP specific tags indicates the number of connections to be maintained per LDAP server.

</dl>

<div class="node">
<p><hr>
Node:<a name="pkinit%20client%20options">pkinit client options</a>,
Next:<a rel="next" accesskey="n" href="#Sample%20krb5.conf%20File">Sample krb5.conf File</a>,
Previous:<a rel="previous" accesskey="p" href="#dbmodules">dbmodules</a>,
Up:<a rel="up" accesskey="u" href="#krb5.conf">krb5.conf</a>
<br>
</div>

<h4 class="subsection">pkinit options</h4>

<ul class="menu">
<li><a accesskey="1" href="#pkinit%20identity%20syntax">pkinit identity syntax</a>: 
<li><a accesskey="2" href="#pkinit%20krb5.conf%20options">pkinit krb5.conf options</a>: 
</ul>

<p>The following are <b>pkinit-specific</b> options. 
Note that these values may be specified in <code>[libdefaults]</code>
as global defaults,
or within a realm-specific subsection of <code>[libdefaults]</code>,
or may be specified as realm-specific values in the
<code>[realms]</code> section. 
Also note that a realm-specific value over-rides, does not add to,
a generic <code>[libdefaults]</code> specification. 
The search order is:
     <ol type=1 start=1>
<li>realm-specific subsection of <code>[libdefaults]</code>
     <pre class="smallexample">          [libdefaults]
              EXAMPLE.COM = {
                  pkinit_anchors = FILE:/usr/local/example.com.crt
              }
          </pre>

     <li>realm-specific value in the <code>[realms]</code> section,
     <pre class="smallexample">          [realms]
              OTHERREALM.ORG = {
                  pkinit_anchors = FILE:/usr/local/otherrealm.org.crt
              }
          </pre>

     <li>generic value in the <code>[libdefaults]</code> section.
     <pre class="smallexample">          [libdefaults]
              pkinit_anchors = DIR:/usr/local/generic_trusted_cas/
          </pre>
     </ol>

<div class="node">
<p><hr>
Node:<a name="pkinit%20identity%20syntax">pkinit identity syntax</a>,
Next:<a rel="next" accesskey="n" href="#pkinit%20krb5.conf%20options">pkinit krb5.conf options</a>,
Previous:<a rel="previous" accesskey="p" href="#pkinit%20client%20options">pkinit client options</a>,
Up:<a rel="up" accesskey="u" href="#pkinit%20client%20options">pkinit client options</a>
<br>
</div>

<h5 class="subsubsection">Specifying pkinit identity information</h5>

<p>The syntax for specifying Public Key identity, trust, and revocation
information for pkinit is as follows:
     <dl>

     <br><dt><b>FILE:</b><i>file-name</i><b>[,</b><i>key-file-name</i><b>]</b>
     <dd>This option has context-specific behavior.
          <dl>
<dt><b>pkinit_identity</b>
          <dd><dt><b>pkinit_identities</b>
          <dd><i>file-name</i> specifies the name of a PEM-format file
containing the user's certificate.  If <i>key-file-name</i> is
not specified, the user's private key is expected to be
in <i>file-name</i> as well.  Otherwise, <i>key-file-name</i>
is the name of the file containing the private key. 
<br><dt><b>pkinit_anchors</b>
          <dd><dt><b>pkinit_pool</b>
          <dd><i>file-name</i> is assumed to be the name of an OpenSSL-style
ca-bundle file. 
</dl>

     <br><dt><b>DIR:</b><i>directory-name</i><b></b>
     <dd>This option has context-specific behavior.
          <dl>
<dt><b>pkinit_identity</b>
          <dd><dt><b>pkinit_identities</b>
          <dd><i>directory-name</i> specifies a directory with files named
<code>*.crt</code> and <code>*.key</code>, where the first part of the
file name is the same for matching pairs of certificate and
private key files.  When a file with a name ending with <code>.crt</code>
is found, a matching file ending with <code>.key</code> is assumed
to contain the private key.  If no such file is found, then
the certificate in the <code>.crt</code> is not used. 
<br><dt><b>pkinit_anchors</b>
          <dd><dt><b>pkinit_pool</b>
          <dd><i>directory-name</i> is assumed to be an OpenSSL-style hashed CA directory
where each CA cert is stored in a file named <i>hash-of-ca-cert</i>.<i>#</i>. 
This infrastructure is encouraged, but all files in the directory
will be examined and if they contain certificates (in PEM format),
they will be used. 
<br><dt><b>pkinit_revoke</b>
          <dd><i>directory-name</i> is assumed to be an OpenSSL-style hashed CA directory
where each revocation list is stored in a file named <i>hash-of-ca-cert</i>.<b>r</b><i>#</i>. 
This infrastructure is encouraged, but all files in the directory
will be examined and if they contain a revocation list (in PEM format),
they will be used. 
</dl>

     <br><dt><b>PKCS12:</b><i>pkcs12-file-name</i><b></b>
     <dd><i>pkcs12-file-name</i> is the name of a <code>PKCS #12</code> format file, containing
the user's certificate and private key.

     <br><dt><b>PKCS11:[module_name=]</b><i>module-name</i><b>[:slotid=</b><i>slot-id</i><b>][:token=</b><i>token-label</i><b>][:certid=</b><i>cert-id</i><b>][:certlabel=</b><i>cert-label</i><b>]</b>
     <dd>All keyword/values are optional. 
<i>module-name</i> specifies the location of a library implementing
<code>PKCS #11</code>.  If a value is encountered with no keyword, it
is assumed to be the <i>module-name</i>.  If no <i>module-name</i> is
specified, the default is <code>opensc-pkcs11.so</code>. 
<b>slotid=</b> and/or <b>token=</b> may be specified to force the use of a
particular smard card reader or token if there is more than one
available. 
<b>certid=</b> and/or <b>certlabel=</b> may be specified to force the selection
of a particular certificate on the device.  See the <code>pkinit_cert_match</code>
configuration option for more ways to select a particular certificate to
use for pkinit.

     <br><dt><b>ENV:</b><i>environment-variable-name</i><b></b>
     <dd><i>environment-variable-name</i> specifies the name of an environment
variable which has been set to a value conforming to one of the
previous values.  For example, <code>ENV:X509_PROXY</code>, where environment
variable <code>X509_PROXY</code> has been set to <code>FILE:/tmp/my_proxy.pem</code>. 
</dl>

<div class="node">
<p><hr>
Node:<a name="pkinit%20krb5.conf%20options">pkinit krb5.conf options</a>,
Previous:<a rel="previous" accesskey="p" href="#pkinit%20identity%20syntax">pkinit identity syntax</a>,
Up:<a rel="up" accesskey="u" href="#pkinit%20client%20options">pkinit client options</a>
<br>
</div>

<h5 class="subsubsection">pkinit krb5.conf options</h5>

     <dl>

     <br><dt><b>pkinit_identities</b>
     <dd>Specifies the location(s) to be used to find the user's X.509 identity
information.  This option may be specified multiple times. 
Each value is attempted in order until identity information is found
and authentication is attempted.  Note that these values are <b>not</b>
used if the user specifies <b>X509_user_identity</b> on the command line.

     <br><dt><b>pkinit_anchors</b>
     <dd>Specifies the location of trusted anchor (root) certificates which
the client trusts to sign KDC certificates.  This option may be
specified multiple times.  These values from the config file are
<b>not</b> used if the user specifies <b>X509_anchors</b> on the command line.

     <br><dt><b>pkinit_pool</b>
     <dd>Specifies the location of intermediate certificates which may be
used by the client to complete the trust chain between a KDC
certificate and a trusted anchor.  This option may be specified
multiple times.

     <br><dt><b>pkinit_revoke</b>
     <dd>Specifies the location of Certificate Revocation List (CRL) information
to be used by the client when verifying the validity of the KDC
certificate presented.  This option may be specified multiple times.

     <br><dt><b>pkinit_require_crl_checking</b>
     <dd>The default certificate verification process will always check
the available revocation information to see if a certificate has
been revoked.  If a match is found for the certificate in a CRL,
verification fails.  If the certificate being verified is not listed
in a CRL, or there is no CRL present for its issuing CA,
and <code>pkinit_require_crl_checking</code> is <code>false</code>,
then verification succeeds.

     <p>However, if <code>pkinit_require_crl_checking</code> is <code>true</code> and
there is no CRL information available for the issuing CA,
then verification fails.

     <p><code>pkinit_require_crl_checking</code> should be set to <code>true</code>
if the policy is such that up-to-date CRLs <b>must</b> be present for
every CA.

     <br><dt><b>pkinit_dh_min_bits</b>
     <dd>Specifies the size of the Diffie-Hellman key the client will
attempt to use.  The acceptable values are currently 1024, 2048,
and 4096.  The default is 2048.

     <br><dt><b>pkinit_win2k</b>
     <dd>This flag specifies whether the target realm is assumed
to support only the <i>old</i>, pre-RFC version of the protocol. 
The default is false.

     <br><dt><b>pkinit_win2k_require_binding</b>
     <dd>If this flag is set to true, it expects that the target
KDC is patched to return a reply with a checksum rather than a
nonce.  The default is false.

     <br><dt><b>pkinit_eku_checking</b>
     <dd>This option specifies what Extended Key Usage value the KDC certificate
presented to the client must contain. 
(<b>Note</b> that if the KDC certificate has the pkinit
SubjectAlternativeName encoded as the Kerberos TGS name, EKU checking
is not necessary since the issuing CA has certified this as a KDC
certificate.) 
The values recognized in the <code>krb5.conf</code> file are:
          <dl>
<dt><b>kpKDC</b>
          <dd>This is the default value and specifies that the KDC must have the
id-pkinit-KPKdc EKU as defined in RFC4556. 
<br><dt><b>kpServerAuth</b>
          <dd>If <code>kpServerAuth</code> is specified, a KDC certificate with the
id-kp-serverAuth EKU as used by Microsoft will be accepted. 
<br><dt><b>none</b>
          <dd>If <code>none</code> is specified, then the KDC certificate will not be
checked to verify it has an acceptable EKU.  The use of this option
is <b>not recommended</b>. 
</dl>

     <br><dt><b>pkinit_kdc_hostname</b>
     <dd>The presense of this option indicates that the client is willing to
accept a KDC certificate with a dNSName SAN (Subject Alternative Name)
rather than requiring the id-pkinit-san as defined in RFC4556.  This
option may be specified multiple times.  Its value should contain
the acceptable hostname for the KDC (as contained in its certificate).

     <br><dt><b>pkinit_cert_match</b>
     <dd>Specifies matching rules that the client certificate must match before
it is used to attempt pkinit authentication.  If a user has multiple
certificates available (on a smart card, or via other media), there
must be exactly one certificate chosen before attempting pkinit
authentication.  This option may be specified multiple times.  All the
available certificates are checked against each rule in order until
there is a match of exactly one certificate.

     <p>The Subject and Issuer comparison strings are the RFC2253 string
representations from the certificate Subject DN and Issuer DN values.

     <p>The syntax of the matching rules is:
     <pre class="example">          [<i>relation-operator</i>]<i>component-rule</i> <code>...</code>
          </pre>
     where
          <dl>
<dt><i>relation-operator</i>
          <dd>can be either <code>&amp;&amp;</code>, meaning all component rules must match,
or <code>||</code>, meaning only one component rule must match. 
The default is <code>&amp;&amp;</code> if not specified.

          <br><dt><i>component-rule</i>
          <dd>can be one of the following.  Note that there is no punctuation
or whitespace between component rules.
               <dl>
<dt><b></b><code>&lt;SUBJECT&gt;</code><b></b><i>regular-expression</i><b></b>
               <dd><br><dt><b></b><code>&lt;ISSUER&gt;</code><b></b><i>regular-expression</i><b></b>
               <dd><br><dt><b></b><code>&lt;SAN&gt;</code><b></b><i>regular-expression</i><b></b>
               <dd><br><dt><b></b><code>&lt;EKU&gt;</code><b></b><i>extended-key-usage-list</i><b></b>
               <dd>where <i>extended-key-usage-list</i> is a comma-separated list of
required Extended Key Usage values.  All values in the list must
be present in the certificate.
               <pre class="smallexample">                    <code>pkinit</code>
                    <code>msScLogin</code>
                    <code>clientAuth</code>
                    <code>emailProtection</code>
                    </pre>
               <br><dt><b></b><code>&lt;KU&gt;</code><b></b><i>key-usage-list</i><b></b>
               <dd>where <i>key-usage-list</i> is a comma-separated list of required
Key Usage values.  All values in the list must be present in
the certificate.
               <pre class="smallexample">                    <code>digitalSignature</code>
                    <code>keyEncipherment</code>
                    </pre>
               </dl>
          </dl>
     Examples:
     <pre class="example">          pkinit_cert_match = ||&lt;SUBJECT&gt;.*DoE.*&lt;SAN&gt;.*@EXAMPLE.COM
          pkinit_cert_match = &amp;&amp;&lt;EKU&gt;msScLogin,clientAuth&lt;ISSUER&gt;.*DoE.*
          pkinit_cert_match = &lt;EKU&gt;msScLogin,clientAuth&lt;KU&gt;digitalSignature
          </pre>
     </dl>

<div class="node">
<p><hr>
Node:<a name="Sample%20krb5.conf%20File">Sample krb5.conf File</a>,
Previous:<a rel="previous" accesskey="p" href="#pkinit%20client%20options">pkinit client options</a>,
Up:<a rel="up" accesskey="u" href="#krb5.conf">krb5.conf</a>
<br>
</div>

<h4 class="subsection">Sample krb5.conf File</h4>

<p>Here is an example of a generic <code>krb5.conf</code> file:

<pre class="smallexample">     [libdefaults]
         default_realm = ATHENA.MIT.EDU
         default_tkt_enctypes = des3-hmac-sha1 des-cbc-crc
         default_tgs_enctypes = des3-hmac-sha1 des-cbc-crc
         dns_lookup_kdc = true
         dns_lookup_realm = false
     
     [realms]
         ATHENA.MIT.EDU = {
             kdc = kerberos.mit.edu
             kdc = kerberos-1.mit.edu
             kdc = kerberos-2.mit.edu:750
             admin_server = kerberos.mit.edu
             master_kdc = kerberos.mit.edu
             default_domain = mit.edu
         }
         EXAMPLE.COM = {
             kdc = kerberos.example.com
             kdc = kerberos-1.example.com
             admin_server = kerberos.example.com
         }
         OPENLDAP.MIT.EDU = {
             kdc = kerberos.mit.edu
             admin_server = kerberos.mit.edu
             database_module = openldap_ldapconf
         }
     
     [domain_realm]
         .mit.edu = ATHENA.MIT.EDU
         mit.edu = ATHENA.MIT.EDU
     
     [capaths]
         ATHENA.MIT.EDU = {
         	EXAMPLE.COM = .
         }
         EXAMPLE.COM = {
         	ATHENA.MIT.EDU = .
         }
     
     [logging]
         kdc = SYSLOG:INFO
         admin_server = FILE=/var/kadm5.log
     [dbdefaults]
         ldap_kerberos_container_dn = cn=krbcontainer,dc=example,dc=com
     [dbmodules]
         openldap_ldapconf = {
             db_library = kldap
             ldap_kerberos_container_dn = cn=krbcontainer,dc=example,dc=com
             ldap_kdc_dn = "cn=krbadmin,dc=example,dc=com"
                 # this object needs to have read rights on
                 # the realm container and principal subtrees
             ldap_kadmind_dn = "cn=krbadmin,dc=example,dc=com"
                 # this object needs to have read and write rights on
                 # the realm container and principal subtrees
             ldap_service_password_file = /etc/kerberos/service.keyfile
             ldap_servers = ldaps://kerberos.mit.edu
             ldap_conns_per_server = 5
     }
     </pre>

<div class="node">
<p><hr>
Node:<a name="kdc.conf">kdc.conf</a>,
Previous:<a rel="previous" accesskey="p" href="#krb5.conf">krb5.conf</a>,
Up:<a rel="up" accesskey="u" href="#Configuration%20Files">Configuration Files</a>
<br>
</div>

<h3 class="section">kdc.conf</h3>

<p>The <code>kdc.conf</code> file contains KDC configuration information,
including defaults used when issuing Kerberos tickets.  Normally, you
should install your <code>kdc.conf</code> file in the directory
<code>/usr/local/var/krb5kdc</code>.  You can override the default
location by setting the environment variable <code>KRB5_KDC_PROFILE</code>.

<p>The <code>kdc.conf</code> file is set up in the same format as the
<code>krb5.conf</code> file.  (See <a href="#krb5.conf">krb5.conf</a>.)  The <code>kdc.conf</code> file
may contain any or all of the following three sections:

     <dl>
<dt><b>kdcdefaults</b>
     <dd>Contains default values for overall behavior of the KDC.

     <br><dt><b>realms</b>
     <dd>Contains subsections keyed by Kerberos realm names.  Each subsection
describes realm-specific information, including where to find the
Kerberos servers for that realm.

     <br><dt><b>logging</b>
     <dd>Contains relations which determine how Kerberos programs are to perform
logging. 
</dl>

<ul class="menu">
<li><a accesskey="1" href="#kdcdefaults">kdcdefaults</a>: 
<li><a accesskey="2" href="#realms%20(kdc.conf)">realms (kdc.conf)</a>: 
<li><a accesskey="3" href="#pkinit%20kdc%20options">pkinit kdc options</a>: 
<li><a accesskey="4" href="#Sample%20kdc.conf%20File">Sample kdc.conf File</a>: 
</ul>

<div class="node">
<p><hr>
Node:<a name="kdcdefaults">kdcdefaults</a>,
Next:<a rel="next" accesskey="n" href="#realms%20(kdc.conf)">realms (kdc.conf)</a>,
Previous:<a rel="previous" accesskey="p" href="#kdc.conf">kdc.conf</a>,
Up:<a rel="up" accesskey="u" href="#kdc.conf">kdc.conf</a>
<br>
</div>

<h4 class="subsection">[kdcdefaults]</h4>

<p>The following relation is defined in the [kdcdefaults] section:

     <dl>
<dt><b>kdc_ports</b>
     <dd>This relation lists the ports on which the Kerberos server should
listen for UDP requests by default.  This list is a comma separated
list of integers. 
If this relation is not specified, the compiled-in default is
88,750, the first being the assigned Kerberos port
and the second which was used by Kerberos V4.

     <dt><b>kdc_tcp_ports</b>
     <dd>This relation lists the ports on which the Kerberos server should
listen for TCP connections by default.  This list is a comma separated
list of integers. 
If this relation is not specified, the compiled-in default is not to
listen for TCP connections at all.

     <p>If you wish to change this (which we do not recommend, because the
current implementation has little protection against denial-of-service
attacks), the standard port number assigned for Kerberos TCP traffic
is port 88. 
-</dl>

<div class="node">
<p><hr>
Node:<a name="realms%20(kdc.conf)">realms (kdc.conf)</a>,
Next:<a rel="next" accesskey="n" href="#pkinit%20kdc%20options">pkinit kdc options</a>,
Previous:<a rel="previous" accesskey="p" href="#kdcdefaults">kdcdefaults</a>,
Up:<a rel="up" accesskey="u" href="#kdc.conf">kdc.conf</a>
<br>
</div>

<h4 class="subsection">[realms]</h4>

<p>Each tag in the [realms] section of the file names a Kerberos realm. 
The value of the tag is a subsection where the relations in that
subsection define KDC parameters for that particular realm.

<p>For each realm, the following tags may be specified in the [realms]
subsection:

     <dl>
<dt><b>acl_file</b>
     <dd>(String.)  Location of the access control list (acl) file that kadmin
uses to determine which principals are allowed which permissions on the
database.  The default is <code>/usr/local/var/krb5kdc/kadm5.acl</code>.

     <dt><b>admin_keytab</b>
     <dd>(String.)  Location of the keytab file that the legacy administration
daemons <code>kadmind4</code> and <code>v5passwdd</code> use to authenticate to
the database.  The default is <code>/usr/local/var/krb5kdc/kadm5.keytab</code>.

     <dt><b>database_name</b>
     <dd>(String.)  Location of the Kerberos database for this realm.  The
default is <br> <code>/usr/local/var/krb5kdc/principal</code>.

     <dt><b>default_principal_expiration</b>
     <dd>(Absolute time string.)  Specifies the default expiration date of
principals created in this realm.  The default value for this tag is
0.

     <dt><b>default_principal_flags</b>
     <dd>(Flag string.)  Specifies the default attributes of principals created
in this realm.  The format for this string is a comma-separated list of
flags, with '+' before each flag that should be enabled and '-' before
each flag that should be disabled.   The default is
postdateable, forwardable, tgt-based, renewable, proxiable, dup-skey, allow-tickets, and service enabled..

     <p>There are a number of possible flags:

          <dl>
<dt><b>postdateable</b>
          <dd>Enabling this flag allows the principal to obtain postdateable tickets.

          <dt><b>forwardable</b>
          <dd>Enabling this flag allows the principal to obtain forwardable tickets.

          <dt><b>tgt-based</b>
          <dd>Enabling this flag allows a principal to obtain tickets based on a
ticket-granting-ticket, rather than repeating the authentication
process that was used to obtain the TGT.

          <dt><b>renewable</b>
          <dd>Enabling this flag allows the principal to obtain renewable tickets.

          <dt><b>proxiable</b>
          <dd>Enabling this flag allows the principal to obtain proxy tickets.

          <dt><b>dup-skey</b>
          <dd>Enabling this flag allows the principal to obtain a session key for
another user, permitting user-to-user authentication for this principal.

          <dt><b>allow-tickets</b>
          <dd>Enabling this flag means that the KDC will issue tickets for this
principal.  Disabling this flag essentially deactivates the principal
within this realm.

          <dt><b>preauth</b>
          <dd>If this flag is enabled on a client principal, then that principal is
required to preauthenticate to the KDC before receiving any tickets. 
On a service principal, enabling this flag means that service tickets
for this principal will only be issued to clients with a TGT that has
the preauthenticated ticket set.

          <dt><b>hwauth</b>
          <dd>If this flag is enabled, then the principal is required to
preauthenticate using a hardware device before receiving any tickets.

          <dt><b>pwchange</b>
          <dd>Enabling this flag forces a password change for this principal.

          <dt><b>service</b>
          <dd>Enabling this flag allows the the KDC to issue service tickets for this
principal.

          <dt><b>pwservice</b>
          <dd>If this flag is enabled, it marks this principal as a password change
service.  This should only be used in special cases, for example, if a
user's password has expired, then the user has to get tickets for that
principal without going through the normal password authentication in
order to be able to change the password.

     </dl>

     <dt><b>dict_file</b>
     <dd>(String.)  Location of the dictionary file containing strings that are
not allowed as passwords.  If none is specified or if there is no
policy assigned to the principal, no dictionary checks of passwords
will be performed.

     <dt><b>kadmind_port</b>
     <dd>(Port number.)  Specifies the port on which the kadmind daemon is to
listen for this realm.  The assigned port for kadmind is
749.

     <dt><b>kpasswd_port</b>
     <dd>(Port number.)  Specifies the port on which the kpasswd daemon is to
listen for this realm.  The default is 464.

     <dt><b>key_stash_file</b>
     <dd>(String.)  Specifies the location where the master key has been stored
(via <code>kdb5_util stash</code>).  The default is
<code>/usr/local/var/krb5kdc/.k5.</code><i>REALM</i><code></code>, where <i>REALM</i> is the
Kerberos realm.

     <dt><b>kdc_ports</b>
     <dd>(String.)  Specifies the list of ports that the KDC is to listen to
for UDP requests for this realm.  By default, the value of kdc_ports
as specified in the [kdcdefaults] section is used.

     <dt><b>kdc_tcp_ports</b>
     <dd>(String.)  Specifies the list of ports that the KDC is to listen to
for TCP requests for this realm.  By default, the value of
kdc_tcp_ports as specified in the [kdcdefaults] section is used.

     <dt><b>master_key_name</b>
     <dd>(String.)  Specifies the name of the principal associated with the
master key.  The default is K/M.

     <dt><b>master_key_type</b>
     <dd>(Key type string.)  Specifies the master key's key type.  The default
value for this is des3-cbc-sha1.  For a list of all
possible values, see <a href="#Supported%20Encryption%20Types">Supported Encryption Types</a>.

     <dt><b>max_life</b>
     <dd>(Delta time string.)  Specifes the maximum time period for which a
ticket may be valid in this realm.  The default value is
24 hours.

     <dt><b>max_renewable_life</b>
     <dd>(Delta time string.)  Specifies the maximum time period during which a
valid ticket may be renewed in this realm.  The default value is
0.

     <dt><b>supported_enctypes</b>
     <dd>List of key:salt strings.  Specifies the default key/salt combinations of
principals for this realm.  Any principals created through <code>kadmin</code>
will have keys of these types.  The default value for this tag is
aes256-cts-hmac-sha1-96:normal aes128-cts-hmac-sha1-96:normal des3-cbc-sha1:normal arcfour-hmac-md5:normal. For lists of possible values, see
<a href="#Supported%20Encryption%20Types">Supported Encryption Types</a> and <a href="#Salts">Salts</a>.

     <dt><b>reject_bad_transit</b>
     <dd>A boolean value (<code>true</code>, <code>false</code>).  If set to <code>true</code>, the
KDC will check the list of transited realms for cross-realm tickets
against the transit path computed from the realm names and the
<code>capaths</code> section of its <code>krb5.conf</code> file; if the path in the
ticket to be issued contains any realms not in the computed path, the
ticket will not be issued, and an error will be returned to the client
instead.  If this value is set to <code>false</code>, such tickets will be
issued anyways, and it will be left up to the application server to
validate the realm transit path.

     <p>If the <code>disable-transited-check</code> flag is set in the incoming
request, this check is not performed at all.  Having the
<code>reject_bad_transit</code> option will cause such ticket requests to be
rejected always.

     <p>This transit path checking and config file option currently apply only
to TGS requests.

     <p>Earlier versions of the MIT release (before 1.2.3) had bugs in the
application server support such that the server-side checks may not be
performed correctly.  We recommend turning this option on, unless you
know that all application servers in this realm have been updated to
fixed versions of the software, and for whatever reason, you don't want
the KDC to do the validation.

     <p>This is a per-realm option so that multiple-realm KDCs may control it
separately for each realm, in case (for example) one realm has had the
software on its application servers updated but another has not.

     <p>This option defaults to <code>true</code>.

</dl>

<div class="node">
<p><hr>
Node:<a name="pkinit%20kdc%20options">pkinit kdc options</a>,
Next:<a rel="next" accesskey="n" href="#Sample%20kdc.conf%20File">Sample kdc.conf File</a>,
Previous:<a rel="previous" accesskey="p" href="#realms%20(kdc.conf)">realms (kdc.conf)</a>,
Up:<a rel="up" accesskey="u" href="#kdc.conf">kdc.conf</a>
<br>
</div>

<h4 class="subsection">pkinit options</h4>

<ul class="menu">
<li><a accesskey="1" href="#pkinit%20kdc.conf%20options">pkinit kdc.conf options</a>: 
</ul>

<p>The following are <b>pkinit-specific</b> options. 
Note that these values may be specified in <code>[kdcdefaults]</code>
as global defaults,
or within a realm-specific subsection of <code>[realms]</code>. 
Also note that a realm-specific value over-rides, does not add to,
a generic <code>[kdcdefaults]</code> specification. 
The search order is:
     <ol type=1 start=1>
<li>realm-specific subsection of <code>[realms]</code>
     <pre class="smallexample">          [realms]
              EXAMPLE.COM = {
                  pkinit_anchors = FILE:/usr/local/example.com.crt
              }
          </pre>

     <li>generic value in the <code>[kdcdefaults]</code> section.
     <pre class="smallexample">          [kdcdefaults]
              pkinit_anchors = DIR:/usr/local/generic_trusted_cas/
          </pre>
     </ol>

<div class="node">
<p><hr>
Node:<a name="pkinit%20kdc.conf%20options">pkinit kdc.conf options</a>,
Previous:<a rel="previous" accesskey="p" href="#pkinit%20kdc%20options">pkinit kdc options</a>,
Up:<a rel="up" accesskey="u" href="#pkinit%20kdc%20options">pkinit kdc options</a>
<br>
</div>

<h5 class="subsubsection">pkinit kdc.conf options</h5>

<p>For information about the syntax of some of these options,
see See <a href="#pkinit%20identity%20syntax">pkinit identity syntax</a>.

     <dl>
<dt><b>pkinit_identity</b>
     <dd>Specifies the location of the KDC's X.509 identity information. 
This option is <b>required</b> if pkinit is to be supported by the
KDC.

     <br><dt><b>pkinit_anchors</b>
     <dd>Specifies the location of trusted anchor (root) certificates
which the KDC trusts to sign client certificates. 
This option is <b>required</b> if pkinit is to be supported by the
KDC. 
This option may be specified multiple times.

     <br><dt><b>pkinit_pool</b>
     <dd>Specifies the location of intermediate certificates which may be
used by the KDC to complete the trust chain between a client's
certificate and a trusted anchor. 
This option may be specified multiple times.

     <br><dt><b>pkinit_revoke</b>
     <dd>Specifies the location of Certificate Revocation List (CRL)
information to be used by the KDC when verifying the validity
of client certificates. 
This option may be specified multiple times.

     <br><dt><b>pkinit_require_crl_checking</b>
     <dd>The default certificate verification process will always check
the available revocation information to see if a certificate has
been revoked.  If a match is found for the certificate in a CRL,
verification fails.  If the certificate being verified is not listed
in a CRL, or there is no CRL present for its issuing CA,
and <code>pkinit_require_crl_checking</code> is <code>false</code>,
then verification succeeds.

     <p>However, if <code>pkinit_require_crl_checking</code> is <code>true</code> and
there is no CRL information available for the issuing CA,
then verification fails.

     <p><code>pkinit_require_crl_checking</code> should be set to <code>true</code>
if the policy is such that up-to-date CRLs <b>must</b> be present for
every CA.

     <br><dt><b>pkinit_dh_min_bits</b>
     <dd>Specifies the minimum number of bits the KDC is willing to accept
for a client's Diffie-Hellman key.  The default is 2048.

     <br><dt><b>pkinit_allow_upn</b>
     <dd>Specifies that the KDC is willing to accept client certificates with
the Microsoft UserPrincipalName (UPN) Subject Alternative Name
(SAN).  This means the KDC accepts the binding of the UPN in the
certificate to the Kerberos principal name.

     <p>The default is false.

     <p>Without this option, the KDC will only
accept certificates with the id-pkinit-san as defined in RFC4556. 
There is currently no option to disable SAN checking in the KDC.

     <br><dt><b>pkinit_eku_checking</b>
     <dd>This option specifies what Extended Key Usage (EKU) values the
KDC is willing to accept in client certificates. 
The values recognized in the <code>kdc.conf</code> file are:
          <dl>
<dt><b>kpClientAuth</b>
          <dd>This is the default value and specifies that client certificates must
have the id-pkinit-KPClientAuth EKU as defined in RFC4556. 
<br><dt><b>scLogin</b>
          <dd>If <code>scLogin</code> is specified, client certificates with the
Microsoft Smart Card Login EKU (id-ms-kp-sc-logon) will be accepted. 
<br><dt><b>none</b>
          <dd>If <code>none</code> is specified, then client certificates will not be
checked to verify they have an acceptable EKU. 
The use of this option is <b>not recommended</b>. 
</dl>
     </dl>

<div class="node">
<p><hr>
Node:<a name="Sample%20kdc.conf%20File">Sample kdc.conf File</a>,
Previous:<a rel="previous" accesskey="p" href="#pkinit%20kdc%20options">pkinit kdc options</a>,
Up:<a rel="up" accesskey="u" href="#kdc.conf">kdc.conf</a>
<br>
</div>

<h4 class="subsection">Sample kdc.conf File</h4>

<p>Here's an example of a <code>kdc.conf</code> file:

<pre class="smallexample">     [kdcdefaults]
         kdc_ports = 88
     
     [realms]
         ATHENA.MIT.EDU = {
             kadmind_port = 749
             max_life = 12h 0m 0s
             max_renewable_life = 7d 0h 0m 0s
             master_key_type = des3-hmac-sha1
             supported_enctypes = des3-hmac-sha1:normal des-cbc-crc:normal des-cbc-crc:v4
         }
     
     [logging]
         kdc = FILE:/usr/local/var/krb5kdc/kdc.log
         admin_server = FILE:/usr/local/var/krb5kdc/kadmin.log
     </pre>

<div class="node">
<p><hr>
Node:<a name="Using%20DNS">Using DNS</a>,
Next:<a rel="next" accesskey="n" href="#Administrating%20the%20Kerberos%20Database">Administrating the Kerberos Database</a>,
Previous:<a rel="previous" accesskey="p" href="#Configuration%20Files">Configuration Files</a>,
Up:<a rel="up" accesskey="u" href="#Top">Top</a>
<br>
</div>

<h2 class="chapter">Using DNS</h2>

<ul class="menu">
<li><a accesskey="1" href="#Mapping%20Hostnames%20onto%20Kerberos%20Realms">Mapping Hostnames onto Kerberos Realms</a>: 
<li><a accesskey="2" href="#Hostnames%20for%20KDCs">Hostnames for KDCs</a>: 
</ul>

<div class="node">
<p><hr>
Node:<a name="Mapping%20Hostnames%20onto%20Kerberos%20Realms">Mapping Hostnames onto Kerberos Realms</a>,
Next:<a rel="next" accesskey="n" href="#Hostnames%20for%20KDCs">Hostnames for KDCs</a>,
Previous:<a rel="previous" accesskey="p" href="#Using%20DNS">Using DNS</a>,
Up:<a rel="up" accesskey="u" href="#Using%20DNS">Using DNS</a>
<br>
</div>

<h3 class="section">Mapping Hostnames onto Kerberos Realms</h3>

<p>Mapping hostnames onto Kerberos realms is done in one of two ways.

<p>The first mechanism, which has been in use for years in MIT-based
Kerberos distributions, works through a set of rules in
the <code>krb5.conf</code> configuration file.  (See <a href="#krb5.conf">krb5.conf</a>.)  You can
specify mappings for an entire domain or subdomain, and/or on a
hostname-by-hostname basis.  Since greater specificity takes precedence,
you would do this by specifying the mappings for a given domain or
subdomain and listing the exceptions.

<p>The second mechanism works by looking up the information in special
<code>TXT</code> records in the Domain Name Service.  This is currently not
used by default because security holes could result if the DNS TXT
records were spoofed.  If this mechanism is enabled on the client,
it will try to look up a <code>TXT</code> record for the DNS name formed by
putting the prefix <code>_kerberos</code> in front of the hostname in question. 
If that record is not found, it will try using <code>_kerberos</code> and the
host's domain name, then its parent domain, and so forth.  So for the
hostname BOSTON.ENGINEERING.FOOBAR.COM, the names looked up would be:

<pre class="smallexample">     _kerberos.boston.engineering.foobar.com
     _kerberos.engineering.foobar.com
     _kerberos.foobar.com
     _kerberos.com
     </pre>

<p>The value of the first TXT record found is taken as the realm name. 
(Obviously, this doesn't work all that well if a host and a subdomain
have the same name, and different realms.  For example, if all the hosts
in the ENGINEERING.FOOBAR.COM domain are in the ENGINEERING.FOOBAR.COM
realm, but a host named ENGINEERING.FOOBAR.COM is for some reason in
another realm.  In that case, you would set up TXT records for all
hosts, rather than relying on the fallback to the domain name.)

<p>Even if you do not choose to use this mechanism within your site, you
may wish to set it up anyway, for use when interacting with other sites.

<div class="node">
<p><hr>
Node:<a name="Hostnames%20for%20KDCs">Hostnames for KDCs</a>,
Previous:<a rel="previous" accesskey="p" href="#Mapping%20Hostnames%20onto%20Kerberos%20Realms">Mapping Hostnames onto Kerberos Realms</a>,
Up:<a rel="up" accesskey="u" href="#Using%20DNS">Using DNS</a>
<br>
</div>

<h3 class="section">Hostnames for KDCs</h3>

MIT recommends that your KDCs have a predefined set of
CNAME records (DNS hostname aliases), such as <code>kerberos</code>
for the master KDC and
<code>kerberos-1</code>, <code>kerberos-2</code>, <small class="dots">...</small> for the
slave KDCs.  This way, if you need to swap a machine, you only need to
change a DNS entry, rather than having to change hostnames.

<p>A new mechanism for locating KDCs of a realm through DNS has been added
to the MIT Kerberos V5 distribution.  A relatively new
record type called <code>SRV</code> has been added to DNS.  Looked up by a
service name and a domain name, these records indicate the hostname and
port number to contact for that service, optionally with weighting and
prioritization.  (See RFC 2782 if you want more information.  You can
follow the example below for straightforward cases.)

<p>The use with Kerberos is fairly straightforward.  The domain name used
in the SRV record name is the domain-style Kerberos realm name.  (It is
possible to have Kerberos realm names that are not DNS-style names, but
we don't recommend it for Internet use, and our code does not support it
well.)  Several different Kerberos-related service names are used:

     <dl>
<dt><code>_kerberos._udp</code>
     <dd>This is for contacting any KDC by UDP.  This entry will be used the most
often.  Normally you should list port 88 on each of your KDCs.

     <br><dt><code>_kerberos._tcp</code>
     <dd>This is for contacting any KDC by TCP.  The MIT KDC by default will not
listen on any TCP ports, so unless you've changed the configuration or
you're running another KDC implementation, you should leave this
unspecified.  If you do enable TCP support, normally you should use
port 88.

     <br><dt><code>_kerberos-master._udp</code>
     <dd>This entry should refer to those KDCs, if any, that will immediately see
password changes to the Kerberos database.  This entry is used only in
one case, when the user is logging in and the password appears to be
incorrect; the master KDC is then contacted, and the same password used
to try to decrypt the response, in case the user's password had recently
been changed and the first KDC contacted hadn't been updated.  Only if
that fails is an "incorrect password" error given.

     <p>If you have only one KDC, or for whatever reason there is no accessible
KDC that would get database changes faster than the others, you do not
need to define this entry.

     <br><dt><code>_kerberos-adm._tcp</code>
     <dd>This should list port 749 on your master KDC. 
Support for it is not complete at this time, but it will eventually be
used by the <code>kadmin</code> program and related utilities.  For now, you
will also need the <code>admin_server</code> entry in <code>krb5.conf</code>. 
(See <a href="#krb5.conf">krb5.conf</a>.)

     <br><dt><code>_kpasswd._udp</code>
     <dd>This should list port 464 on your master KDC. 
It is used when a user changes her password.

</dl>

<p>Be aware, however, that the DNS SRV specification requires that the
hostnames listed be the canonical names, not aliases.  So, for example,
you might include the following records in your (BIND-style) zone file:

<pre class="smallexample">     $ORIGIN foobar.com.
     _kerberos               TXT       "FOOBAR.COM"
     kerberos                CNAME     daisy
     kerberos-1              CNAME     use-the-force-luke
     kerberos-2              CNAME     bunny-rabbit
     _kerberos._udp          SRV       0 0 88 daisy
                             SRV       0 0 88 use-the-force-luke
                             SRV       0 0 88 bunny-rabbit
     _kerberos-master._udp   SRV       0 0 88 daisy
     _kerberos-adm._tcp      SRV       0 0 749 daisy
     _kpasswd._udp           SRV       0 0 464 daisy
     </pre>

<p>As with the DNS-based mechanism for determining the Kerberos realm of a
host, we recommend distributing the information this way for use by
other sites that may want to interact with yours using Kerberos, even if
you don't immediately make use of it within your own site.  If you
anticipate installing a very large number of machines on which it will
be hard to update the Kerberos configuration files, you may wish to do
all of your Kerberos service lookups via DNS and not put the information
(except for <code>admin_server</code> as noted above) in future versions of
your <code>krb5.conf</code> files at all.  Eventually, we hope to phase out
the listing of server hostnames in the client-side configuration files;
making preparations now will make the transition easier in the future.

<div class="node">
<p><hr>
Node:<a name="Administrating%20the%20Kerberos%20Database">Administrating the Kerberos Database</a>,
Next:<a rel="next" accesskey="n" href="#Configuring%20Kerberos%20with%20OpenLDAP%20back-end">Configuring Kerberos with OpenLDAP back-end</a>,
Previous:<a rel="previous" accesskey="p" href="#Using%20DNS">Using DNS</a>,
Up:<a rel="up" accesskey="u" href="#Top">Top</a>
<br>
</div>

<h2 class="chapter">Administrating the Kerberos Database</h2>

<p>Your Kerberos database contains all of your realm's Kerberos principals,
their passwords, and other administrative information about each
principal.  For the most part, you will use the <code>kdb5_util</code> program
to manipulate the Kerberos database as a whole, and the <code>kadmin</code>
program to make changes to the entries in the database.  (One notable
exception is that users will use the <code>kpasswd</code> program to change
their own passwords.)  The <code>kadmin</code> program has its own
command-line interface, to which you type the database administrating
commands.

<p><code>Kdb5_util</code> provides a means to create, delete, load, or dump a
Kerberos database.  It also includes a command to stash a copy of the
master database key in a file on a KDC, so that the KDC can authenticate
itself to the <code>kadmind</code> and <code>krb5kdc</code> daemons at boot time.

<p><code>Kadmin</code> provides for the maintenance of Kerberos principals, KADM5
policies, and service key tables (keytabs).  It exists as both a
Kerberos client, <code>kadmin</code>, using Kerberos authentication and an
RPC, to operate securely from anywhere on the network, and as a local
client, <code>kadmin.local</code>, intended to run directly on the KDC without
Kerberos authentication.  <code>kadmin.local</code> need not run on the kdc if
the database is LDAP. Other than the fact that the remote client uses
Kerberos to authenticate the person using it, the functionalities of the two
versions are identical. The local version is necessary to enable you to set up
enough of the database to be able to use the remote version. 
It replaces the now obsolete <code>kdb5_edit</code> (except for
database dump and load, which are provided by <code>kdb5_util</code>).

<p>The remote version authenticates to the KADM5 server using the service
principal <code>kadmin/admin</code>.  If the credentials cache contains a
ticket for the <code>kadmin/admin</code> principal, and the <code>-c ccache</code>
option is specified, that ticket is used to authenticate to KADM5. 
Otherwise, the <code>-p</code> and <code>-k</code> options are used to specify the
client Kerberos principal name used to authenticate.  Once kadmin has
determined the principal name, it requests a <code>kadmin/admin</code>
Kerberos service ticket from the KDC, and uses that service ticket to
authenticate to KADM5.

<ul class="menu">
<li><a accesskey="1" href="#Kadmin%20Options">Kadmin Options</a>: 
<li><a accesskey="2" href="#Date%20Format">Date Format</a>: 
<li><a accesskey="3" href="#Principals">Principals</a>: 
<li><a accesskey="4" href="#Policies">Policies</a>: 
<li><a accesskey="5" href="#Global%20Operations%20on%20the%20Kerberos%20Database">Global Operations on the Kerberos Database</a>: 
<li><a accesskey="6" href="#Global%20Operations%20on%20the%20Kerberos%20LDAP%20Database">Global Operations on the Kerberos LDAP Database</a>: 
<li><a accesskey="7" href="#Cross-realm%20Authentication">Cross-realm Authentication</a>: 
<li><a accesskey="8" href="#Changing%20the%20krbtgt%20Key">Changing the krbtgt Key</a>: 
</ul>

<div class="node">
<p><hr>
Node:<a name="Kadmin%20Options">Kadmin Options</a>,
Next:<a rel="next" accesskey="n" href="#Date%20Format">Date Format</a>,
Previous:<a rel="previous" accesskey="p" href="#Administrating%20the%20Kerberos%20Database">Administrating the Kerberos Database</a>,
Up:<a rel="up" accesskey="u" href="#Administrating%20the%20Kerberos%20Database">Administrating the Kerberos Database</a>
<br>
</div>

<h3 class="section">Kadmin Options</h3>

<p>You can invoke <code>kadmin</code> or <code>kadmin.local</code> with any of the
following options:

     <dl>
<dt><b>-r </b><i>REALM</i><b></b>
     <dd>Use <i>REALM</i> as the default Kerberos realm for the database.

     <br><dt><b>-p </b><i>principal</i><b></b>
     <dd>Use the Kerberos principal <i>principal</i> to authenticate to Kerberos. 
If this option is not given, <code>kadmin</code> will append <code>admin</code> to
either the primary principal name, the environment variable USER, or to
the username obtained from <code>getpwuid</code>, in order of preference.

     <br><dt><b>-q </b><i>query</i><b></b>
     <dd>Pass <i>query</i> directly to <code>kadmin</code>.  This is useful for writing
scripts that pass specific queries to <code>kadmin</code>.

     <p>You can invoke <code>kadmin</code> with any of the following options:

     <br><dt><b>-k [-t </b><i>keytab</i><b>]</b>
     <dd>Use the keytab <i>keytab</i> to decrypt the KDC response instead of
prompting for a password on the TTY.  In this case, the principal will
be <code>host/</code><i>hostname</i><code></code>.  If <b>-t</b> is not used to specify a keytab,
then the default keytab will be used.

     <br><dt><b>-c </b><i>credentials cache</i><b></b>
     <dd>Use <i>credentials_cache</i> as the credentials cache.  The credentials
cache should contain a service ticket for the <code>kadmin/admin</code>
service, which can be acquired with the <code>kinit</code> program.  If this
option is not specified, <code>kadmin</code> requests a new service ticket
from the KDC, and stores it in its own temporary ccache.

     <br><dt><b>-w </b><i>password</i><b></b>
     <dd>Use <i>password</i> as the password instead of prompting for one on the
TTY.  Note:  placing the password for a Kerberos principal with
administration access into a shell script can be dangerous if
unauthorized users gain read access to the script.

     <br><dt><b>-x </b><i>db_args</i><b></b>
     <dd>Specifies the database specific arguments.

     <br><dt><b>-x </b><i>host=&lt;hostname&gt;</i><b></b>
     <dd>Specifies the LDAP server to connect to by a LDAP URI. It is recommend to use
ldapi:// or ldaps:// interface to connect to the LDAP server.

     <br><dt><b>-x </b><i>binddn=&lt;bind_dn&gt;</i><b></b>
     <dd>Specifies the Distinguished Name (DN) of the object used by the administration server to bind to the LDAP server. This object should have the read and write rights on the realm container, principal container and realm subtree.

     <br><dt><b>-x </b><i>bindpwd=&lt;bind_password&gt;</i><b></b>
     <dd>Specifies the password for the above mentioned binddn. It is recommended not to
use this option. Instead, the password can be stashed using the
stashsrvpw command of kdb5_ldap_util.

     <p>Note: This database specific argument is applicable only to kadmin.local
and the KADM5 server.

     <br><dt><b>-s </b><i>admin_server[:port]</i><b></b>
     <dd>Specifies the admin server that kadmin should contact.

     <p>You can invoke <code>kadmin.local</code> with an of the follwing options:

     <br><dt><b>-d_ </b><i>dbname</i><b></b>
     <dd>Specifies the name of the Kerberos database.

     <br><dt><b>-e </b><i>"enctypes ..."</i><b></b>
     <dd>Sets the list of cryptosystem and salt types to be used for any new
keys created.  See <a href="#Supported%20Encryption%20Types">Supported Encryption Types</a> and <a href="#Salts">Salts</a> for
available types.

     <br><dt><b>-m</b>
     <dd>Do not authenticate using a keytab.  This option will cause kadmin to
prompt for the master database password.

</dl>

<div class="node">
<p><hr>
Node:<a name="Date%20Format">Date Format</a>,
Next:<a rel="next" accesskey="n" href="#Principals">Principals</a>,
Previous:<a rel="previous" accesskey="p" href="#Kadmin%20Options">Kadmin Options</a>,
Up:<a rel="up" accesskey="u" href="#Administrating%20the%20Kerberos%20Database">Administrating the Kerberos Database</a>
<br>
</div>

<h3 class="section">Date Format</h3>

<p>Many of the <code>kadmin</code> commands take a duration or time as an
argument.  The date can appear in a wide variety of formats, such as:

<pre class="smallexample">     "15 minutes"
     "7 days"
     "1 month"
     "2 hours"
     "400000 seconds"
     "next year"
     "this Monday"
     "next Monday"
     yesterday
     tomorrow
     now
     "second Monday"
     fortnight
     "3/31/1992 10:00:07 PST"
     "January 23, 2007 10:05pm"
     "22:00 GMT"
     </pre>

<p>Note that if the date specification contains spaces, you must enclose it
in double quotes.  Note also that you cannot use a number without a
unit.  (I.e., ""60 seconds"" is correct, but "60" is incorrect.) 
All keywords are case-insensitive.  The following is a list of all of
the allowable keywords.

     <dl>
<dt><b>Months</b>
     <dd>january, jan, february, feb, march, mar, april, apr, may, june, jun,
july, jul, august, aug, september, sep, sept, october, oct, november,
nov, december, dec

     <br><dt><b>Days</b>
     <dd>sunday, sun, monday, mon, tuesday, tues, tue, wednesday, wednes, wed,
thursday, thurs, thur, thu, friday, fri, saturday, sat

     <br><dt><b>Units</b>
     <dd>year, month, fortnight, week, day, hour, minute, min, second, sec

     <br><dt><b>Relative</b>
     <dd>tomorrow, yesterday, today, now, last, this, next, first, second,
third, fourth, fifth, sixth, seventh, eighth, ninth, tenth, eleventh,
twelfth, ago

     <br><dt><b>Time Zones</b>
     <dd><code>kadmin</code> recognizes abbreviations for most of the world's time
zones.  A complete listing appears in <a href="#kadmin%20Time%20Zones">kadmin Time Zones</a>.

     <br><dt><b>12-hour Time Delimiters</b>
     <dd>am, pm
</dl>

<div class="node">
<p><hr>
Node:<a name="Principals">Principals</a>,
Next:<a rel="next" accesskey="n" href="#Policies">Policies</a>,
Previous:<a rel="previous" accesskey="p" href="#Date%20Format">Date Format</a>,
Up:<a rel="up" accesskey="u" href="#Administrating%20the%20Kerberos%20Database">Administrating the Kerberos Database</a>
<br>
</div>

<h3 class="section">Principals</h3>

<p>Each entry in the Kerberos database contains a Kerberos principal
(see <a href="#Definitions">Definitions</a>) and the attributes and policies associated with
that principal.

<ul class="menu">
<li><a accesskey="1" href="#Retrieving%20Information%20About%20a%20Principal">Retrieving Information About a Principal</a>: 
<li><a accesskey="2" href="#Privileges">Privileges</a>: 
<li><a accesskey="3" href="#Adding%20or%20Modifying%20Principals">Adding or Modifying Principals</a>: 
<li><a accesskey="4" href="#Deleting%20Principals">Deleting Principals</a>: 
<li><a accesskey="5" href="#Changing%20Passwords">Changing Passwords</a>: 
</ul>

<div class="node">
<p><hr>
Node:<a name="Retrieving%20Information%20About%20a%20Principal">Retrieving Information About a Principal</a>,
Next:<a rel="next" accesskey="n" href="#Privileges">Privileges</a>,
Previous:<a rel="previous" accesskey="p" href="#Principals">Principals</a>,
Up:<a rel="up" accesskey="u" href="#Principals">Principals</a>
<br>
</div>

<h4 class="subsection">Retrieving Information About a Principal</h4>

<ul class="menu">
<li><a accesskey="1" href="#Attributes">Attributes</a>: 
<li><a accesskey="2" href="#Retrieving%20a%20List%20of%20Principals">Retrieving a List of Principals</a>: 
</ul>

<div class="node">
<p><hr>
Node:<a name="Attributes">Attributes</a>,
Next:<a rel="next" accesskey="n" href="#Retrieving%20a%20List%20of%20Principals">Retrieving a List of Principals</a>,
Previous:<a rel="previous" accesskey="p" href="#Retrieving%20Information%20About%20a%20Principal">Retrieving Information About a Principal</a>,
Up:<a rel="up" accesskey="u" href="#Retrieving%20Information%20About%20a%20Principal">Retrieving Information About a Principal</a>
<br>
</div>

<h5 class="subsubsection">Attributes</h5>

<p>To retrieve a listing of the attributes and/or policies associated with
a principal, use the <code>kadmin</code> <code>get_principal</code> command, which
requires the "inquire" administrative privilege.  The syntax is:

<pre class="smallexample">     <b>get_principal</b> <i>principal</i>
     </pre>

<p>The <code>get_principal</code> command has the alias <code>getprinc</code>.

<p>For example, suppose you wanted to view the attributes of the
principal <br> <code>jennifer/root@ATHENA.MIT.EDU</code>. 
  You would type:

<pre class="smallexample">     <b>shell%</b> kadmin
     <b>kadmin:</b> getprinc jennifer/root
     <b>Principal: jennifer/root@ATHENA.MIT.EDU
     Expiration date: [never]
     Last password change: Mon Jan 31 02:06:40 EDT 2002
     Password Expiration date: [none]
     Maximum ticket life: 0 days 10:00:00
     Maximum renewable life: 7 days 00:00:00
     Last modified: Wed Jul 24 14:46:25 EDT 2002 (joeadmin/admin@ATHENA.MIT.EDU)
     Last successful authentication: Mon Jul 29 18:20:17 EDT 2002
     Last failed authentication: Mon Jul 29 18:18:54 EDT 2002
     Failed password attempts: 3
     Number of keys: 2
     Key: vno 2, Triple DES cbc mode with HMAC/sha1, no salt
     Key: vno 2, DES cbc mode with CRC-32, no salt
     Attributes: DISALLOW_FORWARDABLE, DISALLOW_PROXIABLE
     Policy: [none]
     kadmin:</b>
     </pre>

<p>The <code>get_principal</code> command has a <code>-terse</code> option, which lists
the fields as a quoted, tab-separated string.  For example:

<pre class="smallexample">     <b>kadmin:</b> getprinc -terse jennifer/root
     <b>jennifer/root@ATHENA.MIT.EDU	0	1027458564
     0	36000	 (joeadmin/admin@ATHENA.MIT.EDU
     1027536385	18	2	0	[none]	604800	1027980137
     1027980054	3	2	1	2	16	0	1
     2	1	0
     kadmin:</b>
     </pre>

<div class="node">
<p><hr>
Node:<a name="Retrieving%20a%20List%20of%20Principals">Retrieving a List of Principals</a>,
Previous:<a rel="previous" accesskey="p" href="#Attributes">Attributes</a>,
Up:<a rel="up" accesskey="u" href="#Retrieving%20Information%20About%20a%20Principal">Retrieving Information About a Principal</a>
<br>
</div>

<h5 class="subsubsection">Retrieving a List of Principals</h5>

<p>To generate a listing of principals, use the <code>kadmin</code>
<code>list_principals</code> command, which requires the "list" privilege. 
The syntax is:

<pre class="smallexample">     <b>list_principals</b> [<i>expression</i>]
     </pre>

<p>where <i>expression</i> is a shell-style glob expression that
can contain the characters <code>*</code>, <code>?</code>, <code>[</code>, and <code>]</code>. 
All policy names matching the expression are displayed.  The
<code>list_principals</code> command has the aliases <code>listprincs</code>,
<code>get_principals</code>, and <code>getprincs</code>.  For example:

<pre class="smallexample">     <b>kadmin:</b> listprincs test*
     <b>test3@ATHENA.MIT.EDU
     test2@ATHENA.MIT.EDU
     test1@ATHENA.MIT.EDU
     testuser@ATHENA.MIT.EDU
     kadmin:</b>
     </pre>

<p>If no expression is provided, all principals are printed.

<div class="node">
<p><hr>
Node:<a name="Privileges">Privileges</a>,
Next:<a rel="next" accesskey="n" href="#Adding%20or%20Modifying%20Principals">Adding or Modifying Principals</a>,
Previous:<a rel="previous" accesskey="p" href="#Retrieving%20Information%20About%20a%20Principal">Retrieving Information About a Principal</a>,
Up:<a rel="up" accesskey="u" href="#Principals">Principals</a>
<br>
</div>

<h4 class="subsection">Privileges</h4>

<p>Administrative privileges for the Kerberos database are stored in the
file <code>kadm5.acl</code>.

<p>The format of the file is:

<pre class="smallexample">     Kerberos_principal      permissions     [target_principal]	[restrictions]
     </pre>

<p>The Kerberos principal (and optional target principal) can include the
"<b>*</b>" wildcard, so if you want any principal with the instance
"admin" to have full permissions on the database, you could use the
principal "<code>*/admin@REALM</code>" where "REALM" is your Kerberos
realm.  <code>target_principal</code> can also include backreferences to
<code>Kerberos_principal</code>, in which "<b>*</b><i>number</i><b></b>" matches the
component <i>number</i> in the <code>Kerberos_principal</code>.

<p>Note:  a common use of an <i>admin</i> instance is so you can grant
separate permissions (such as administrator access to the Kerberos
database) to a separate Kerberos principal.  For example, the user
<code>joeadmin</code> might have a principal for his administrative
use, called <code>joeadmin/admin</code>.  This way,
<code>joeadmin</code> would obtain <code>joeadmin/admin</code>
tickets only when he actually needs to use those permissions.

<p>The permissions are represented by single letters; UPPER-CASE letters
represent negative permissions.  The permissions are:

     <dl>
<dt><b>a</b>
     <dd>allows the addition of principals or policies in the database. 
<dt><b>A</b>
     <dd>disallows the addition of principals or policies in the database. 
<dt><b>d</b>
     <dd>allows the deletion of principals or policies in the database. 
<dt><b>D</b>
     <dd>disallows the deletion of principals or policies in the database. 
<dt><b>m</b>
     <dd>allows the modification of principals or policies in the database. 
<dt><b>M</b>
     <dd>disallows the modification of principals or policies in the database. 
<dt><b>c</b>
     <dd>allows the changing of passwords for principals in the database. 
<dt><b>C</b>
     <dd>disallows the changing of passwords for principals in the database. 
<dt><b>i</b>
     <dd>allows inquiries to the database. 
<dt><b>I</b>
     <dd>disallows inquiries to the database. 
<dt><b>l</b>
     <dd>allows the listing of principals or policies in the database. 
<dt><b>L</b>
     <dd>disallows the listing of principals or policies in the database. 
<dt><b>s</b>
     <dd>allows the explicit setting of the key for a principal
<dt><b>S</b>
     <dd>disallows the explicit setting of the key for a principal
<dt><b>*</b>
     <dd>All privileges (admcil). 
<dt><b>x</b>
     <dd>All privileges (admcil); identical to "*". 
</dl>

<p>The restrictions are a string of flags.  Allowed restrictions are:

     <dl>
<dt><b>[+ -]</b><i>flagname</i><b></b>
     <dd>flag is forced to indicated value.  The permissible flags are the same
as the <code>+</code> and <code>-</code> flags for the <code>kadmin addprinc</code> and
<code>modprinc</code> commands. 
<dt><b>-clearpolicy</b>
     <dd>policy is forced to clear
<dt><b>-policy </b><i>pol</i><b></b>
     <dd>policy is forced to be <i>pol</i>
<dt><b>expire </b><i>time</i><b></b>
     <dd><dt><b>pwexpire </b><i>time</i><b></b>
     <dd><dt><b>maxlife </b><i>time</i><b></b>
     <dd><dt><b>maxrenewlife </b><i>time</i><b></b>
     <dd>associated value will be forced to MIN(<i>time</i>, requested value)
</dl>

<p>The above flags act as restrictions on any add or modify operation
which is allowed due to that ACL line.

<p>Here is an example of a <code>kadm5.acl</code> file.  Note that order is
important; permissions are determined by the first matching entry.

<pre class="smallexample">     */admin@ATHENA.MIT.EDU  *
     joeadmin@ATHENA.MIT.EDU  ADMCIL
     joeadmin/*@ATHENA.MIT.EDU il */root@ATHENA.MIT.EDU
     *@ATHENA.MIT.EDU cil *1/admin@ATHENA.MIT.EDU
     */*@ATHENA.MIT.EDU  i
     */admin@EXAMPLE.COM * -maxlife 9h -postdateable
     </pre>

<p>In the above file, any principal in the
ATHENA.MIT.EDU realm with an <code>admin</code> instance has all
administrative privileges.  The user <code>joeadmin</code>
has all permissions with his <code>admin</code> instance,
<code>joeadmin/admin@ATHENA.MIT.EDU</code> (matches the first
line).  He has no permissions at all with his <code>null</code> instance,
<code>joeadmin@ATHENA.MIT.EDU</code> (matches the second line). 
His root instance has <i>inquire</i> and <i>list</i> permissions with any
other principal that has the instance <code>root</code>.  Any principal
in ATHENA.MIT.EDU can inquire, list, or change the password of
their <code>admin</code> instance, but not any other <code>admin</code> instance. 
Any principal in the realm <code>ATHENA.MIT.EDU</code> (except for
<code>joeadmin@ATHENA.MIT.EDU</code>, as mentioned above) has
<i>inquire</i> privileges.  Finally, any principal with an admin instance
in EXAMPLE.COM has all permissions, but any principal that they
create or modify will not be able to get postdateable tickets or tickets
with a life of longer than 9 hours.

<div class="node">
<p><hr>
Node:<a name="Adding%20or%20Modifying%20Principals">Adding or Modifying Principals</a>,
Next:<a rel="next" accesskey="n" href="#Deleting%20Principals">Deleting Principals</a>,
Previous:<a rel="previous" accesskey="p" href="#Privileges">Privileges</a>,
Up:<a rel="up" accesskey="u" href="#Principals">Principals</a>
<br>
</div>

<h4 class="subsection">Adding or Modifying Principals</h4>

<p>To add a principal to the database, use the kadmin <code>add_principal</code>
command, which requires the "add" administrative privilege.  This
function creates the new principal, prompting twice for a password, and,
if neither the -policy nor -clearpolicy options are specified and the
policy "default" exists, assigns it that policy.  The syntax is:

<pre class="smallexample">     <b>kadmin:</b> add_principal [<i>options</i>] <i>principal</i>
     </pre>

<p>To modify attributes of a principal, use the kadmin
<code>modify_principal</code> command, which requires the "modify"
administrative privilege.  The syntax is:

<pre class="smallexample">     <b>kadmin:</b> modify_principal [<i>options</i>] <i>principal</i>
     </pre>

<p><code>add_principal</code> has the aliases <code>addprinc</code> and
<code>ank</code><a rel="footnote" href="#fn-2"><sup>2</sup></a>.  <code>modify_principal</code> has the alias <code>modprinc</code>.

<p>The <code>add_principal</code> and <code>modify_principal</code> commands take the
following switches:

     <dl>
<dt><b>-x </b><i>db_princ_args</i><b></b>
     <dd>Denotes the database specific options.

     <p>The options for LDAP database are:
          <dl>
<dt><b>-x </b><i>dn=&lt;dn&gt;</i><b></b>
          <dd>Specifies the  LDAP object that will contain the Kerberos principal being created.

          <br><dt><b>-x </b><i>linkdn=&lt;dn&gt;</i><b></b>
          <dd>Specifies the LDAP object  to which the newly created Kerberos principal object will point to.

          <br><dt><b>-x </b><i>containerdn=&lt;container_dn&gt;</i><b></b>
          <dd>Specifies the  container object under which the Kerberos principal is to be created.

          <br><dt><b>-x </b><i>tktpolicy=&lt;policy&gt;</i><b></b>
          <dd>Associates a ticket policy to the Kerberos principal. Specifying an empty string
value clears the ticket policy associated with the principal.

          <p>Note:

          <p>* dn and containerdn options are not valid while modifying the principal.

          <p>* containerdn and linkdn options cannot be specified with dn option.

          <p>*  If dn or containerdn options are not specified while adding the principal, the principals are created
   under the prinicipal container configured in the realm or the realm container. 
* dn and containerdn should be within the subtrees or principal container configured in the realm. 
</dl>

     <br><dt><b>-expire </b><i>date</i><b></b>
     <dd>Sets the expiration date of the principal to <i>date</i>.

     <br><dt><b>-pwexpire </b><i>date</i><b></b>
     <dd>Sets the expiration date of the password to <i>date</i>.

     <br><dt><b>-maxlife </b><i>maxlife</i><b></b>
     <dd>Sets the maximum ticket life of the principal to <i>maxlife</i>.

     <br><dt><b>-maxrenewlife </b><i>maxrenewlife</i><b></b>
     <dd>Sets the maximum renewable life of tickets for the principal to
<i>maxrenewlife</i>.

     <br><dt><b>-kvno </b><i>number</i><b></b>
     <dd>Explicity sets the key version number to <i>number</i>.  MIT
does not recommend doing this unless there is a specific reason.

     <br><dt><b>-policy </b><i>policy</i><b></b>
     <dd>Sets the policy used by this principal.  (See <a href="#Policies">Policies</a>.)  With
<code>modify_principal</code>, the current policy assigned to the principal is
set or changed.  With <code>add_principal</code>, if this option is not
supplied, the -clearpolicy is not specified, and the policy "default"
exists, that policy is assigned.  If a principal is created with no
policy, <code>kadmin</code> will print a warning message.

     <br><dt><b>-clearpolicy</b>
     <dd>For <code>modify_principal</code>, removes the current policy from a
principal.  For <code>add_principal</code>, suppresses the automatic
assignment of the policy "default".

     <br><dt><b>{-|+}allow_postdated</b>
     <dd>The "-allow_postdated" option prohibits this principal from obtaining
postdated tickets.  "+allow_postdated" clears this flag.  In effect,
"-allow_postdated" sets the KRB5_KDB_DISALLOW_POSTDATED flag on the
principal in the database.

     <br><dt><b>{-|+}allow_forwardable</b>
     <dd>The "-allow_forwardable" option prohibits this principal from
obtaining forwardable tickets.  "+allow_forwardable" clears this flag. 
In effect, "-allow_forwardable" sets the KRB5_KDB_DISALLOW_FORWARDABLE
flag on the principal in the database.

     <br><dt><b>{-|+}allow_renewable</b>
     <dd>The "-allow_renewable" option prohibits this principal from obtaining
renewable tickets.  "+allow_renewable" clears this flag.  In effect,
"-allow_renewable" sets the KRB5_KDB_DISALLOW_RENEWABLE flag on the
principal in the database.

     <br><dt><b>{-|+}allow_proxiable</b>
     <dd>The "-allow_proxiable" option prohibits this principal from obtaining
proxiable tickets.  "+allow_proxiable" clears this flag.  In effect,
"-allow_proxiable" sets the <br> KRB5_KDB_DISALLOW_PROXIABLE flag. on
the principal in the database.

     <br><dt><b>{-|+}allow_dup_skey</b>
     <dd>The "-allow_dup_skey" option disables user-to-user authentication for
this principal by prohibiting this principal from obtaining a session
key for another user.  "+allow_dup_skey" clears this flag.  In effect,
"-allow_dup_skey" sets the <br> KRB5_KDB_DISALLOW_DUP_SKEY flag on the
principal in the database.

     <br><dt><b>{-|+}requires_preauth</b>
     <dd>The "+requires_preauth" option requires this principal to
preauthenticate before being allowed to kinit.  -requires_preauth clears
this flag.  In effect, +requires_preauth sets the
KRB5_KDB_REQUIRES_PRE_AUTH flag on the principal in the database.

     <br><dt><b>{-|+}requires_hwauth</b>
     <dd>The "+requires_hwauth" flag requires the principal to preauthenticate
using a hardware device before being allowed to kinit. 
"-requires_hwauth" clears this flag.  In effect, "+requires_hwauth"
sets the KRB5_KDB_REQUIRES_HW_AUTH flag on the principal in the
database.

     <br><dt><b>{-|+}allow_svr</b>
     <dd>The "-allow_svr" flag prohibits the issuance of service tickets for
this principal.  "+allow_svr" clears this flag.  In effect,
"-allow_svr" sets the <br> KRB5_KDB_DISALLOW_SVR flag on the principal
in the database.

     <br><dt><b>{-|+}allow_tgs_req</b>
     <dd>The "-allow_tgs_req" option specifies that a Ticket-Granting Service
(TGS) request for a service ticket for this principal is not permitted. 
You will probably never need to use this option.  "+allow_tgs_req"
clears this flag.  The default is "+allow_tgs_req".  In effect,
"-allow_tgs_req" sets the KRB5_KDB_DISALLOW_TGT_BASED flag on the
principal in the database.

     <br><dt><b>{-|+}allow_tix</b>
     <dd>The "-allow_tix" option forbids the issuance of any tickets for this
principal.  "+allow_tix" clears this flag.  The default is
"+allow_tix".  In effect, "-allow_tix" sets the <br>
KRB5_KDB_DISALLOW_ALL_TIX flag on the principal in the database.

     <br><dt><b>{-|+}needchange</b>
     <dd>The "+needchange" option sets a flag in attributes field to force a
password change; "-needchange" clears it.  The default is
"-needchange".  In effect, "+needchange" sets the
KRB5_KDB_REQUIRES_PWCHANGE flag on the principal in the database.

     <br><dt><b>{-|+}password_changing_service</b>
     <dd>The "+password_changing_service" option sets a flag in the attributes
field marking this principal as a password change service. (Again, you
will probably never need to use this option.) 
"-password_changing_service" clears the flag.  The default is
"-password_changing_service".  In effect, the
"+password_changing_service" option sets the KRB5_KDB_PWCHANGE_SERVICE
flag on the principal in the database.

     <br><dt><b>{-|+}ok_as_delegate</b>
     <dd>The "+ok_as_delegate" option sets a flag in tickets issued for the
service principal.  Some client programs may recognize this flag as
indicating that it is okay to delegate credentials to the service.  If
ok_as_delegate is set on a cross-realm TGT, it indicates that the
foreign realm's ok_as_delegate flags should be honored by clients in
the local realm.  The default is "-ok_as_delegate".

     <br><dt><b>-randkey</b>
     <dd>Sets the key for the principal to a random value (<code>add_principal</code>
only).  MIT recommends using this option for host keys.

     <br><dt><b>-pw </b><i>password</i><b></b>
     <dd>Sets the key of the principal to the specified string and does not
prompt for a password (<code>add_principal</code> only).  MIT does
not recommend using this option.

     <br><dt><b>-e </b><i>enc:salt...</i><b></b>
     <dd>Uses the specified list of enctype-salttype pairs for setting the key
of the principal.  The quotes are necessary if there are multiple
enctype-salttype pairs.  This will not function against kadmin daemons
earlier than krb5-1.2.  See <a href="#Supported%20Encryption%20Types">Supported Encryption Types</a> and
<a href="#Salts">Salts</a> for available types. 
</dl>

<p>If you want to just use the default values, all you need to do is:

<pre class="smallexample">     <b>kadmin:</b> addprinc jennifer
     <b>WARNING: no policy specified for "jennifer@ATHENA.MIT.EDU";
     defaulting to no policy.</b>
     <b>Enter password for principal jennifer@ATHENA.MIT.EDU:</b>  <i>&lt;= Type the password.</i>
     <b>Re-enter password for principal jennifer@ATHENA.MIT.EDU:</b>  <i>&lt;=Type it again.</i>
     <b>Principal "jennifer@ATHENA.MIT.EDU" created.
     kadmin:</b>
     </pre>

<p>If you want to create a principal which is contained by a  LDAP object, all you need to do is:

<pre class="smallexample">     <b>kadmin:</b> addprinc -x dn=cn=jennifer,dc=example,dc=com jennifer
     <b>WARNING: no policy specified for "jennifer@ATHENA.MIT.EDU";
     defaulting to no policy.</b>
     <b>Enter password for principal jennifer@ATHENA.MIT.EDU:</b>  <i>&lt;= Type the password.</i>
     <b>Re-enter password for principal jennifer@ATHENA.MIT.EDU:</b>  <i>&lt;=Type it again.</i>
     <b>Principal "jennifer@ATHENA.MIT.EDU" created.
     kadmin:</b>
     </pre>

<p>If you want to create a principal under a specific LDAP container and link to an existing LDAP object, all you need to do is:

<pre class="smallexample">     <b>kadmin:</b> addprinc -x containerdn=dc=example,dc=com -x linkdn=cn=david,dc=example,dc=com david
     <b>WARNING: no policy specified for "david@ATHENA.MIT.EDU";
     defaulting to no policy.</b>
     <b>Enter password for principal david@ATHENA.MIT.EDU:</b>  <i>&lt;= Type the password.</i>
     <b>Re-enter password for principal david@ATHENA.MIT.EDU:</b>  <i>&lt;=Type it again.</i>
     <b>Principal "david@ATHENA.MIT.EDU" created.
     kadmin:</b>
     </pre>

<p>If you want to associate a ticket policy to a principal, all you need to do is:

<pre class="smallexample">     <b>kadmin:</b> modprinc -x tktpolicy=userpolicy david
     <b>Principal "david@ATHENA.MIT.EDU" modified.
     kadmin:</b>
     </pre>

<p>If, on the other hand, you want to set up an account that expires on
January 1, 2000, that uses a policy called "stduser", with a temporary
password (which you want the user to change immediately), you would type
the following.  (Note:  each line beginning with =&gt; is a
continuation of the previous line.)

<pre class="smallexample">     
     <b>kadmin:</b> addprinc david -expire "1/1/2000 12:01am EST" -policy stduser
     =&gt;  +needchange
     <b>Enter password for principal david@ATHENA.MIT.EDU:</b>  <i>&lt;= Type the password.</i>
     <b>Re-enter password for principal
     david@ATHENA.MIT.EDU:</b>  <i>&lt;= Type it again.</i>
     <b>Principal "david@ATHENA.MIT.EDU" created.
     kadmin:</b>
     </pre>

<p>If you will need cross-realm authentication, you need to add principals
for the other realm's TGT to each realm.  For example, if you need to
do cross-realm authentication between the realms ATHENA.MIT.EDU
and EXAMPLE.COM, you would need to add the principals <br>
<code>krbtgt/EXAMPLE.COM@ATHENA.MIT.EDU</code> and
<code>krbtgt/ATHENA.MIT.EDU@EXAMPLE.COM</code> to both
databases.  You need to be sure the passwords and the key version
numbers (kvno) are the same in both databases.  This may require
explicitly setting the kvno with the <code>-kvno</code> option.  See
<a href="#Cross-realm%20Authentication">Cross-realm Authentication</a> for more details.

<div class="node">
<p><hr>
Node:<a name="Deleting%20Principals">Deleting Principals</a>,
Next:<a rel="next" accesskey="n" href="#Changing%20Passwords">Changing Passwords</a>,
Previous:<a rel="previous" accesskey="p" href="#Adding%20or%20Modifying%20Principals">Adding or Modifying Principals</a>,
Up:<a rel="up" accesskey="u" href="#Principals">Principals</a>
<br>
</div>

<h4 class="subsection">Deleting Principals</h4>

<p>To delete a principal, use the kadmin <code>delete_principal</code> command,
which requires the "delete" administrative privilege.  The syntax is:

<pre class="smallexample">     <b>delete_principal</b> [<b>-force</b>] <i>principal</i>
     </pre>

<p><code>delete_principal</code> has the alias <code>delprinc</code>.  The
<code>-force</code> option causes <code>delete_principal</code> not to ask if you're
sure.  For example:

<pre class="smallexample">     <b>kadmin:</b> delprinc jennifer
     <b>Are you sure you want to delete the principal
     "jennifer@ATHENA.MIT.EDU"? (yes/no):</b> yes
     <b>Principal "jennifer@ATHENA.MIT.EDU" deleted.
     Make sure that you have removed this principal from
     all ACLs before reusing.
     kadmin:</b>
     </pre>

<div class="node">
<p><hr>
Node:<a name="Changing%20Passwords">Changing Passwords</a>,
Previous:<a rel="previous" accesskey="p" href="#Deleting%20Principals">Deleting Principals</a>,
Up:<a rel="up" accesskey="u" href="#Principals">Principals</a>
<br>
</div>

<h4 class="subsection">Changing Passwords</h4>

<p>To change a principal's password use the kadmin <code>change_password</code>
command, which requires the "modify" administrative privilege (unless
the principal is changing his/her own password).  The syntax is:

<pre class="smallexample">     <b>change_password</b> [<i>options</i>] <i>principal</i>
     </pre>

<p>The <code>change_password</code> option has the alias <code>cpw</code>. 
<code>change_password</code> takes the following options:

     <dl>
<dt><b>-randkey</b>
     <dd>Sets the key of the principal to a random value.

     <br><dt><b>-pw </b><i>password</i><b></b>
     <dd>Sets the password to the string <i>password</i>.  MIT does not
recommend using this option.

     <br><dt><b>-e </b><i>"enc:salt..."</i><b></b>
     <dd>Uses the specified list of enctype-salttype pairs for setting the key
of the principal.  The quotes are necessary if there are multiple
enctype-salttype pairs.  This will not function against kadmin daemons
earlier than krb5-1.2.  See <a href="#Supported%20Encryption%20Types">Supported Encryption Types</a> and
<a href="#Salts">Salts</a> for possible values.

     <br><dt><b>-keepold</b>
     <dd>Keeps the previous kvno's keys around.  There is no easy way to delete
the old keys, and this flag is usually not necessary except perhaps for
TGS keys.  Don't use this flag unless you know what you're doing. This
option is not supported for the LDAP database

</dl>

<p>For example:

<pre class="smallexample">     <b>kadmin:</b> cpw david
     <b>Enter password for principal david@ATHENA.MIT.EDU:</b>  <i>&lt;= Type the new password.</i>
     <b>Re-enter password for principal david@ATHENA.MIT.EDU:</b>  <i>&lt;= Type it again.</i>
     <b>Password for david@ATHENA.MIT.EDU changed.
     kadmin:</b>
     </pre>

<p>Note that <code>change_password</code> will not let you change the password to
one that is in the principal's password history.

<div class="node">
<p><hr>
Node:<a name="Policies">Policies</a>,
Next:<a rel="next" accesskey="n" href="#Global%20Operations%20on%20the%20Kerberos%20Database">Global Operations on the Kerberos Database</a>,
Previous:<a rel="previous" accesskey="p" href="#Principals">Principals</a>,
Up:<a rel="up" accesskey="u" href="#Administrating%20the%20Kerberos%20Database">Administrating the Kerberos Database</a>
<br>
</div>

<h3 class="section">Policies</h3>

<p>A policy is a set of rules governing passwords.  Policies can dictate
minimum and maximum password lifetimes, minimum number of characters and
character classes a password must contain, and the number of old
passwords kept in the database.

<ul class="menu">
<li><a accesskey="1" href="#Retrieving%20Policies">Retrieving Policies</a>: 
<li><a accesskey="2" href="#Retrieving%20the%20List%20of%20Policies">Retrieving the List of Policies</a>: 
<li><a accesskey="3" href="#Adding%20or%20Modifying%20Policies">Adding or Modifying Policies</a>: 
<li><a accesskey="4" href="#Deleting%20Policies">Deleting Policies</a>: 
<li><a accesskey="5" href="#Updating%20the%20History%20Key">Updating the History Key</a>: 
</ul>

<div class="node">
<p><hr>
Node:<a name="Retrieving%20Policies">Retrieving Policies</a>,
Next:<a rel="next" accesskey="n" href="#Retrieving%20the%20List%20of%20Policies">Retrieving the List of Policies</a>,
Previous:<a rel="previous" accesskey="p" href="#Policies">Policies</a>,
Up:<a rel="up" accesskey="u" href="#Policies">Policies</a>
<br>
</div>

<h4 class="subsection">Retrieving Policies</h4>

<p>To retrieve a policy, use the kadmin <code>get_policy</code> command, which
requires the "inquire" administrative privilege.  The syntax is:

<pre class="smallexample">     <b>get_policy</b> [<b>-terse</b>] <i>policy</i>
     </pre>

<p>The <code>get_policy</code> command has the alias <code>getpol</code>.  For example:

<pre class="smallexample">     <b>kadmin:</b> get_policy admin
     <b>Policy: admin
     Maximum password life: 180 days 00:00:00
     Minimum password life: 00:00:00
     Minimum password length: 6
     Minimum number of password character classes: 2
     Number of old keys kept: 5
     Reference count: 17
     kadmin:</b>
     </pre>

<p>The <dfn>reference count</dfn> is the number of principals using
that policy.

<p>The <code>get_policy</code> command has a <code>-terse</code> option, which lists
each field as a quoted, tab-separated string.  For example:

<pre class="smallexample">     <b>kadmin:</b> get_policy -terse admin
     <b>admin   15552000        0       6       2       5       17
     kadmin:</b>
     </pre>

<div class="node">
<p><hr>
Node:<a name="Retrieving%20the%20List%20of%20Policies">Retrieving the List of Policies</a>,
Next:<a rel="next" accesskey="n" href="#Adding%20or%20Modifying%20Policies">Adding or Modifying Policies</a>,
Previous:<a rel="previous" accesskey="p" href="#Retrieving%20Policies">Retrieving Policies</a>,
Up:<a rel="up" accesskey="u" href="#Policies">Policies</a>
<br>
</div>

<h4 class="subsection">Retrieving the List of Policies</h4>

<p>You can retrieve the list of policies with the kadmin
<code>list_policies</code> command, which requires the "list" privilege.  The
syntax is:

<pre class="smallexample">     <b>list_policies</b> [<i>expression</i>]
     </pre>

<p>where <i>expression</i> is a shell-style glob expression that can
contain the characters *, ?, and [].  All policy names matching the
expression are displayed.  The <code>list_policies</code> command has the aliases
<code>listpols</code>, <code>get_policies</code>, and <code>getpols</code>.  For example:

<pre class="smallexample">     <b>kadmin:</b>  listpols
     <b>test-pol
     dict-only
     once-a-min
     test-pol-nopw</b>
     
     <b>kadmin:</b>  listpols t*
     <b>test-pol
     test-pol-nopw
     kadmin:</b>
     </pre>

<div class="node">
<p><hr>
Node:<a name="Adding%20or%20Modifying%20Policies">Adding or Modifying Policies</a>,
Next:<a rel="next" accesskey="n" href="#Deleting%20Policies">Deleting Policies</a>,
Previous:<a rel="previous" accesskey="p" href="#Retrieving%20the%20List%20of%20Policies">Retrieving the List of Policies</a>,
Up:<a rel="up" accesskey="u" href="#Policies">Policies</a>
<br>
</div>

<h4 class="subsection">Adding or Modifying Policies</h4>

<p>To add a new policy, use the kadmin <code>add_policy</code> command, which
requires the "add" administrative privilege.  The syntax is:

<pre class="smallexample">     <b>add_policy</b> [<i>options</i>] <i>policy_name</i>
     </pre>

<p>To modify attributes of a principal, use the kadmin <code>modify_policy</code>
command, which requires the "modify" administrative privilege.  The
syntax is:

<pre class="smallexample">     <b>modify_policy</b> [<i>options</i>] <i>policy_name</i>
     </pre>

<p><code>add_policy</code> has the alias <code>addpol</code>. 
<code>modify_poilcy</code> has the alias <code>modpol</code>.

<p>The <code>add_policy</code> and <code>modify_policy</code> commands take the
following switches:

     <dl>
<dt><b>-maxlife </b><i>time</i><b></b>
     <dd>Sets the maximum lifetime of a password to <i>time</i>.

     <br><dt><b>-minlife </b><i>time</i><b></b>
     <dd>Sets the minimum lifetime of a password to <i>time</i>.

     <br><dt><b>-minlength </b><i>length</i><b></b>
     <dd>Sets the minimum length of a password to <i>length</i> characters.

     <br><dt><b>-minclasses </b><i>number</i><b></b>
     <dd>Requires at least <i>number</i> of character classes in a password.

     <br><dt><b>-history </b><i>number</i><b></b>
     <dd>Sets the number of past keys kept for a principal to <i>number</i>. This option is not supported for LDAP database. 
</dl>

<p>Note: The policies are created under realm container in the LDAP database.

<div class="node">
<p><hr>
Node:<a name="Deleting%20Policies">Deleting Policies</a>,
Next:<a rel="next" accesskey="n" href="#Updating%20the%20History%20Key">Updating the History Key</a>,
Previous:<a rel="previous" accesskey="p" href="#Adding%20or%20Modifying%20Policies">Adding or Modifying Policies</a>,
Up:<a rel="up" accesskey="u" href="#Policies">Policies</a>
<br>
</div>

<h4 class="subsection">Deleting Policies</h4>

<p>To delete a policy, use the <code>kadmin</code> <code>delete_policy</code> command,
which requires the "delete" administrative privilege.  The syntax is:

<pre class="smallexample">     <b>delete_policy [-force]</b> <i>policy_name</i>
     </pre>

<p>The <code>delete_policy</code> command has the alias <code>delpol</code>. 
It prompts for confirmation before deletion. 
For example:

<pre class="smallexample">     <b>kadmin:</b> delete_policy guests
     <b>Are you sure you want to delete the policy "guests"?
     (yes/no):</b> yes
     <b>kadmin:</b>
     </pre>

<p>Note that you must cancel the policy from all principals before deleting
it.  The <code>delete_policy</code> command will fail if it is in use by any
principals.

<div class="node">
<p><hr>
Node:<a name="Updating%20the%20History%20Key">Updating the History Key</a>,
Previous:<a rel="previous" accesskey="p" href="#Deleting%20Policies">Deleting Policies</a>,
Up:<a rel="up" accesskey="u" href="#Policies">Policies</a>
<br>
</div>

<p>If a policy specifies a number of old keys kept of two or more, the
stored old keys are encrypted in a history key, which is found in the
key data of the kadmin/history principal.

<p>Currently there is no support for proper rollover of the history key,
but you can change the history key (for example, to use a better
encryption type) at the cost of invalidating currently stored old keys. 
To change the history key, run:

<pre class="smallexample">     <b>kadmin:</b> change_password -randkey kadmin/history
     </pre>

<p>This command will fail if you specify the <b>-keepold</b> flag.  Only one
new history key will be created, even if you specify multiple key/salt
combinations.

<p>In the future, we plan to migrate towards encrypting old keys in the
master key instead of the history key, and implementing proper rollover
support for stored old keys.

<div class="node">
<p><hr>
Node:<a name="Global%20Operations%20on%20the%20Kerberos%20Database">Global Operations on the Kerberos Database</a>,
Next:<a rel="next" accesskey="n" href="#Global%20Operations%20on%20the%20Kerberos%20LDAP%20Database">Global Operations on the Kerberos LDAP Database</a>,
Previous:<a rel="previous" accesskey="p" href="#Policies">Policies</a>,
Up:<a rel="up" accesskey="u" href="#Administrating%20the%20Kerberos%20Database">Administrating the Kerberos Database</a>
<br>
</div>

<h3 class="section">Global Operations on the Kerberos Database</h3>

<ul class="menu">
<li><a accesskey="1" href="#Dumping%20a%20Kerberos%20Database%20to%20a%20File">Dumping a Kerberos Database to a File</a>: 
<li><a accesskey="2" href="#Restoring%20a%20Kerberos%20Database%20from%20a%20Dump%20File">Restoring a Kerberos Database from a Dump File</a>: 
<li><a accesskey="3" href="#Creating%20a%20Stash%20File">Creating a Stash File</a>: 
<li><a accesskey="4" href="#Creating%20and%20Destroying%20a%20Kerberos%20Database">Creating and Destroying a Kerberos Database</a>: 
</ul>

<p>The <code>kdb5_util</code> command is the primary tool for administrating the
Kerberos database.  The syntax is:

<pre class="smallexample">     <b>kdb5_util</b> <i>command</i> [<i>kdb5_util_options</i>] [<i>command_options</i>]
     </pre>

<p>The <code>kdb5_util</code> command takes the following options, which override
the defaults specified in the configuration files:

     <dl>
<dt><b>-r </b><i>realm</i><b></b>
     <dd>specifies the the Kerberos realm of the database.

     <dt><b>-d </b><i>database_name</i><b></b>
     <dd>specifies the name under which the principal database is stored.

     <dt><b>-k </b><i>master_key_type</i><b></b>
     <dd>specifies the key type of the master key in the database.

     <dt><b>-M </b><i>master_key_name</i><b></b>
     <dd>specifies the principal name of the master key in the database.

     <dt><b>-m</b>
     <dd>indicates that the master database password should be read from the TTY
rather than fetched from a file on disk.

     <dt><b>-sf </b><i>stash_file</i><b></b>
     <dd>specifies the stash file of the master database password

     <dt><b>-P </b><i>password</i><b></b>
     <dd>specifies the master database password.  MIT does not
recommend using this option.

</dl>

<div class="node">
<p><hr>
Node:<a name="Dumping%20a%20Kerberos%20Database%20to%20a%20File">Dumping a Kerberos Database to a File</a>,
Next:<a rel="next" accesskey="n" href="#Restoring%20a%20Kerberos%20Database%20from%20a%20Dump%20File">Restoring a Kerberos Database from a Dump File</a>,
Previous:<a rel="previous" accesskey="p" href="#Global%20Operations%20on%20the%20Kerberos%20Database">Global Operations on the Kerberos Database</a>,
Up:<a rel="up" accesskey="u" href="#Global%20Operations%20on%20the%20Kerberos%20Database">Global Operations on the Kerberos Database</a>
<br>
</div>

<h4 class="subsection">Dumping a Kerberos Database to a File</h4>

<p>To dump a Kerberos database into a file, use the <code>kdb5_util</code>
<code>dump</code> command on one of the KDCs.  The syntax is:

<pre class="smallexample">     <b>kdb5_util dump</b> [<b>-old</b>] [<b>-b6</b>] [<b>-b7</b>] [<b>-ov</b>]
     [<b>-verbose</b>] [-mkey_convert] [-new_mkey_file] [<i>filename</i>
     [<i>principals...</i>]]
     </pre>

<p>The <code>kdb5_util dump</code> command takes the following options:

     <dl>
<dt><b>-old</b>
     <dd>causes the dump to be in the Kerberos 5 Beta 5 and earlier dump format
("kdb5_edit load_dump version 2.0"). 
<dt><b>-b6</b>
     <dd>causes the dump to be in the Kerberos 5 Beta 6 format ("kdb5_edit
load_dump version 3.0"). 
<dt><b>-b7</b>
     <dd>causes the dump to be in the Kerberos 5 Beta 7 format ("kdbt_edit
load_dump version 4"). 
<dt><b>-ov</b>
     <dd>causes the dump to be in ovsec_adm_export format.  Currently, the only
way to preserve per-principal policy information is to use this in
conjunction with a normal dump. 
<dt><b>-verbose</b>
     <dd>causes the name of each principal and policy to be printed as it is
dumped. 
<dt><b>-mkey_convert</b>
     <dd>prompts for a new master password, and then dumps the database with
all keys reencrypted in this new master key
<dt><b>-new_mkey_file</b>
     <dd>reads a new key from the default keytab and then dumps the database
with all keys reencrypted in this new master key
</dl>

<p>For example:

<pre class="smallexample">     <b>shell%</b> kdb5_util dump dumpfile
     <b>shell%</b>
     </pre>

<pre class="smallexample">     <b>shell%</b> kbd5_util dump -verbose dumpfile
     <b>kadmin/admin@ATHENA.MIT.EDU
     krbtgt/ATHENA.MIT.EDU@ATHENA.MIT.EDU
     kadmin/history@ATHENA.MIT.EDU
     K/M@ATHENA.MIT.EDU
     kadmin/changepw@ATHENA.MIT.EDU
     shell%</b>
     </pre>

<p>If you specify which principals to dump, you must use the full
principal, as in the following example.  (The line beginning with
=&gt; is a continuation of the previous line.):

<pre class="smallexample">     <b>shell%</b> kdb5_util dump -verbose dumpfile K/M@ATHENA.MIT.EDU
     =&gt; kadmin/admin@ATHENA.MIT.EDU
     <b>kadmin/admin@ATHENA.MIT.EDU
     K/M@ATHENA.MIT.EDU
     shell%</b>
     </pre>

<p>Otherwise, the principals will not match those in the database and will
not be dumped:

<pre class="smallexample">     <b>shell%</b> kdb5_util dump -verbose dumpfile K/M kadmin/admin
     <b>shell%</b>
     </pre>

<p>If you do not specify a dump file, <code>kdb5_util</code> will dump the
database to the standard output.

<p>There is currently a bug where the default dump format omits the
per-principal policy information.  In order to dump all the data
contained in the Kerberos database, you must perform a normal dump (with
no option flags) and an additional dump using the "-ov" flag to a
different file.

<div class="node">
<p><hr>
Node:<a name="Restoring%20a%20Kerberos%20Database%20from%20a%20Dump%20File">Restoring a Kerberos Database from a Dump File</a>,
Next:<a rel="next" accesskey="n" href="#Creating%20a%20Stash%20File">Creating a Stash File</a>,
Previous:<a rel="previous" accesskey="p" href="#Dumping%20a%20Kerberos%20Database%20to%20a%20File">Dumping a Kerberos Database to a File</a>,
Up:<a rel="up" accesskey="u" href="#Global%20Operations%20on%20the%20Kerberos%20Database">Global Operations on the Kerberos Database</a>
<br>
</div>

<h4 class="subsection">Restoring a Kerberos Database from a Dump File</h4>

<p>To restore a Kerberos database dump from a file, use the
<code>kdb5_util</code> <code>load</code> command on one of the KDCs.  The syntax
is:

<pre class="smallexample">     <b>kdb5_util load</b> [<b>-old</b>] [<b>-b6</b>] [<b>-b7</b>] [<b>-ov</b>] [<b>-verbose</b>]
     [<b>-update</b>] [<b>-hash</b>] <i>dumpfilename</i> <i>dbname</i> [<i>admin_dbname</i>]
     </pre>

<p>The <code>kdb5_util load</code> command takes the following options:

     <dl>
<dt><b>-old</b>
     <dd>requires the dump to be in the Kerberos 5 Beta 5 and earlier dump format
("kdb5_edit load_dump version 2.0"). 
<dt><b>-b6</b>
     <dd>requires the dump to be in the Kerberos 5 Beta 6 format ("kdb5_edit
load_dump version 3.0"). 
<dt><b>-b7</b>
     <dd>requires the dump to be in the Kerberos 5 Beta 7 format ("kdb5_edit
load_dump version 4"). 
<dt><b>-ov</b>
     <dd>requires the dump to be in ovsec_adm_export format. 
<dt><b>-verbose</b>
     <dd>causes the name of each principal and policy to be printed as it is
loaded. 
<dt><b>-update</b>
     <dd>causes records from the dump file to be updated in or added to the
existing database.  This is useful in conjunction with an
ovsec_adm_export format dump if you want to preserve per-principal
policy information, since the current default format does not contain
this data. 
<dt><b>-hash</b>
     <dd>causes the database to be stored as a hash rather than a binary tree. 
</dl>

<p>For example:

<pre class="smallexample">     <b>shell%</b> kdb5_util load dumpfile principal
     <b>shell%</b>
     </pre>

<pre class="smallexample">     <b>shell%</b> kdb5_util load -update dumpfile principal
     <b>shell%</b>
     </pre>

<p>If the database file exists, and the <b>-update</b> flag was not given,
<code>kdb5_util</code> will overwrite the existing database.

<div class="node">
<p><hr>
Node:<a name="Creating%20a%20Stash%20File">Creating a Stash File</a>,
Next:<a rel="next" accesskey="n" href="#Creating%20and%20Destroying%20a%20Kerberos%20Database">Creating and Destroying a Kerberos Database</a>,
Previous:<a rel="previous" accesskey="p" href="#Restoring%20a%20Kerberos%20Database%20from%20a%20Dump%20File">Restoring a Kerberos Database from a Dump File</a>,
Up:<a rel="up" accesskey="u" href="#Global%20Operations%20on%20the%20Kerberos%20Database">Global Operations on the Kerberos Database</a>
<br>
</div>

<h4 class="subsection">Creating a Stash File</h4>

<p>A stash file allows a KDC to authenticate itself to the database
utilities, such as <code>kadmin</code>, <code>kadmind</code>, <code>krb5kdc</code>, and
<code>kdb5_util</code>.

<p>To create a stash file, use the <code>kdb5_util</code> <code>stash</code> command. 
The syntax is:

<pre class="smallexample">     <b>kdb5_util stash</b> [<b>-f</b> <i>keyfile</i>]
     </pre>

<p>For example:

<pre class="smallexample">     <b>shell%</b> kdb5_util stash
     <b>kdb5_util: Cannot find/read stored master key while reading master key
     kdb5_util: Warning: proceeding without master key</b>
     <b>Enter KDC database master key:</b>  <i>&lt;= Type the KDC database master password.</i>
     <b>shell%</b>
     </pre>

<p>If you do not specify a stash file, <code>kdb5_util</code> will stash the key
in the file specified in your <code>kdc.conf</code> file.

<div class="node">
<p><hr>
Node:<a name="Creating%20and%20Destroying%20a%20Kerberos%20Database">Creating and Destroying a Kerberos Database</a>,
Previous:<a rel="previous" accesskey="p" href="#Creating%20a%20Stash%20File">Creating a Stash File</a>,
Up:<a rel="up" accesskey="u" href="#Global%20Operations%20on%20the%20Kerberos%20Database">Global Operations on the Kerberos Database</a>
<br>
</div>

<h4 class="subsection">Creating and Destroying a Kerberos Database</h4>

<p>If you need to create a new Kerberos database, use the <code>kdb5_util</code>
<code>create</code> command.  The syntax is:

<pre class="smallexample">     <b>kdb5_util create</b> [<b>-s</b>]
     </pre>

<p>If you specify the <code>-s</code> option, <code>kdb5_util</code> will stash a copy
of the master key in a stash file.  (See <a href="#Creating%20a%20Stash%20File">Creating a Stash File</a>.)  For
example:

<pre class="smallexample">     <b>shell%</b> /usr/local/sbin/kdb5_util -r ATHENA.MIT.EDU create -s
     <b>kdb5_util: No such file or directory while setting active database to
     =&gt; '/usr/local/var/krb5kdc/principal'
     Initializing database '/usr/local/var/krb5kdc/principal' for
     =&gt; realm 'ATHENA.MIT.EDU',
     master key name 'K/M@ATHENA.MIT.EDU'
     You will be prompted for the database Master Password.
     It is important that you NOT FORGET this password.</b>
     <b>Enter KDC database master key:</b>  <i>&lt;= Type the master password.</i>
     <b>Re-enter KDC database master key to verify:</b>  <i>&lt;= Type it again.</i>
     <b>shell%</b>
     </pre>

<p>If you need to destroy the current Kerberos database, use the
<code>kdb5_util</code> <code>destroy</code> command.  The syntax is:

<pre class="smallexample">     <b>kdb5_util destroy</b> [<b>-f</b>]
     </pre>

<p>The <code>destroy</code> command destroys the database, first overwriting the
disk sectors and then unlinking the files.  If you specify the
<code>-f</code> option, <code>kdb5_util</code> will not prompt you for a
confirmation before destroying the database.

<pre class="smallexample">     <b>shell%</b> /usr/local/sbin/kdb5_util -r ATHENA.MIT.EDU destroy
     <b>kdb5_util: Deleting KDC database stored in /usr/local/var/krb5kdc/principal, are you sure
     (type yes to confirm)?</b> <i>&lt;== yes</i>
     <b>OK, deleting database '/usr/local/var/krb5kdc/principal'...</b>
     
     <b>shell%</b>
     </pre>

<div class="node">
<p><hr>
Node:<a name="Global%20Operations%20on%20the%20Kerberos%20LDAP%20Database">Global Operations on the Kerberos LDAP Database</a>,
Next:<a rel="next" accesskey="n" href="#Cross-realm%20Authentication">Cross-realm Authentication</a>,
Previous:<a rel="previous" accesskey="p" href="#Global%20Operations%20on%20the%20Kerberos%20Database">Global Operations on the Kerberos Database</a>,
Up:<a rel="up" accesskey="u" href="#Administrating%20the%20Kerberos%20Database">Administrating the Kerberos Database</a>
<br>
</div>

<h3 class="section">Global Operations on the Kerberos LDAP Database</h3>

<p>The <code>kdb5_ldap_util</code> is the primary tool for administrating the Kerberos LDAP database. It allows an administrator to manage realms, Kerberos services ( KDC and Admin Server) and ticket policies.

<p>The syntax is:
<pre class="smallexample">     <b>kdb5_ldap_util</b> [<b>-D user_dn</b> [<i>-w passwd]</i>] [<b>-H</b> <i>ldap_uri</i>] command <i>[command_options]</i>
     </pre>

     <dl>
<dt><b>-D </b><i>user_dn</i><b></b>
     <dd>Specifies the Distinguished Name (DN) of the user who has sufficient rights to perform the operation on the LDAP server. 
<dt><b>-w </b><i>passwd</i><b></b>
     <dd>Specifies the password of user_dn. This option is not recommended. 
<dt><b>-H </b><i>ldap_uri</i><b></b>
     <dd>Specifies the URI of the LDAP server. It is recommended to use ldapi:// or ldaps:// to connect to the LDAP server. 
</dl>

<ul class="menu">
<li><a accesskey="1" href="#Creating%20a%20Kerberos%20Realm">Creating a Kerberos Realm</a>: 
<li><a accesskey="2" href="#Modifying%20a%20Kerberos%20Realm">Modifying a Kerberos Realm</a>: 
<li><a accesskey="3" href="#Retrieving%20Information%20about%20a%20Kerberos%20Realm">Retrieving Information about a Kerberos Realm</a>: 
<li><a accesskey="4" href="#Destroying%20a%20Kerberos%20Realm">Destroying a Kerberos Realm</a>: 
<li><a accesskey="5" href="#Listing%20available%20Kerberos%20Realms">Listing available Kerberos Realms</a>: 
<li><a accesskey="6" href="#Stashing%20Service%20Object's%20Password">Stashing Service Object's Password</a>: 
<li><a accesskey="7" href="#Creating%20and%20Modifying%20a%20Ticket%20Policy">Creating and Modifying a Ticket Policy</a>: 
<li><a accesskey="8" href="#Retrieving%20Information%20About%20a%20Ticket%20Policy">Retrieving Information About a Ticket Policy</a>: 
<li><a accesskey="9" href="#Destroying%20a%20Ticket%20Policy">Destroying a Ticket Policy</a>: 
<li><a href="#Listing%20available%20Ticket%20Policies">Listing available Ticket Policies</a>: 
<li><a href="#Creating%20a%20Service%20Object%20(eDirectory)">Creating a Service Object (eDirectory)</a>: 
<li><a href="#Modifying%20a%20Service%20Object%20(eDirectory)">Modifying a Service Object (eDirectory)</a>: 
<li><a href="#Retrieving%20Service%20Object%20Information%20(eDirectory)">Retrieving Service Object Information (eDirectory)</a>: 
<li><a href="#Destroying%20a%20Service%20Object%20(eDirectory)">Destroying a Service Object (eDirectory)</a>: 
<li><a href="#Listing%20Available%20Service%20Objects%20(eDirectory)">Listing Available Service Objects (eDirectory)</a>: 
<li><a href="#Passwords%20for%20Service%20Objects%20(eDirectory)">Passwords for Service Objects (eDirectory)</a>: 
</ul>

<div class="node">
<p><hr>
Node:<a name="Creating%20a%20Kerberos%20Realm">Creating a Kerberos Realm</a>,
Next:<a rel="next" accesskey="n" href="#Modifying%20a%20Kerberos%20Realm">Modifying a Kerberos Realm</a>,
Previous:<a rel="previous" accesskey="p" href="#Global%20Operations%20on%20the%20Kerberos%20LDAP%20Database">Global Operations on the Kerberos LDAP Database</a>,
Up:<a rel="up" accesskey="u" href="#Global%20Operations%20on%20the%20Kerberos%20LDAP%20Database">Global Operations on the Kerberos LDAP Database</a>
<br>
</div>

<h4 class="subsection">Creating a Kerberos Realm</h4>

<p>If you need to create a new realm, use the command as follows:
<pre class="smallexample">     
     <b>create</b>  [<b>-r</b> <i>realm</i>]  [<b>-subtrees</b> <i>subtree_dn_list</i>] [<b>-sscope</b> <i>search_scope</i>] [<b>-containerref</b> <i>container_reference_dn</i>]
     [<b>-k</b> <i> mkeytype</i>] [<b>-m</b>|<b>-P</b> <i>password</i>][<b>-sf</b> <i>stashlename</i>] [<b>-s</b>] [<b>-maxtktlife</b> <i>max_ticket_life</i>]
     [<b>-maxrenewlife</b> <i> max_renewable_ticket_life</i>] [<b>ticket_flags</b>]
     
     </pre>

<p>Options to create realm in directory are as follows:

     <dl>

     <dt><b>-r </b><i>realm</i><b></b>
     <dd>Specifies the Kerberos realm of the database; by default the realm returned by <code>krb5_default_local_realm</code> (3) is used.

     <dt><b>-subtrees </b><i>subtree_dn_list</i><b></b>
     <dd>Specifies the list of subtrees containing principals of a realm. The list contains the DN of the subtree objects separated by colon(:).

     <dt><b>-sscope </b><i>search_scope</i><b></b>
     <dd>Specifies the scope for searching the principals under the subtree. The possible values are 1 or one (one level), 2 or sub (subtree).

     <dt><b>-containerref </b><i>container_reference_dn</i><b></b>
     <dd>Specfies the DN of the container object in which the principals of a realm will be created. If the container reference is not configured for a realm, the principals will be created in the realm container.

     <dt><b>-k </b><i>mkeytype</i><b></b>
     <dd>Specifies the key type of the master key in the database; the default
is that given in <code>kdc.conf</code>.

     <dt><b>-m </b><i></i><b></b>
     <dd>Specifies that the master database password should be read from the TTY rather than fetched from a file on disk.

     <dt><b>-p </b><i>password</i><b></b>
     <dd>Specifies the master database password. This option is not recommended.

     <dt><b>-sf </b><i>stashfilename</i><b></b>
     <dd>Specifies the stash file of the master database password.

     <dt><b>-s </b><i></i><b></b>
     <dd>Specifies that the stash file is to be created.

     <dt><b>-maxtktlife </b><i>max_ticket_life</i><b></b>
     <dd>Specifies maximum ticket life for principals in this realm. This value is used, if it is not set on the principal.

     <dt><b>-maxrenewlife </b><i>max_renewable_ticket_life</i><b></b>
     <dd>Specifies maximum renewable life of tickets for principals in this realm. This value is used, if it is not set on the principal.

     <dt><b>ticket_flags </b><i></i><b></b>
     <dd>Specifies the ticket flags. If this option is not specified, by default, none of the flags are set. This means all the ticket options will be allowed and no restriction will be set. This value is used, if it is not set on the principal.

     <p>The various flags are:
          <dl>

          <dt><b>{-|+}allow_postdated</b>
          <dd><code>-allow_postdated</code> prohibits principals from obtaining postdated tickets. (Sets the <code>KRB5_KDB_DISALLOW_POSTDATED</code> flag.).<code>+allow_postdated</code> clears this flag.

          <dt><b>{-|+}allow_forwardable</b>
          <dd><code>-allow_forwardable</code> prohibits principals from obtaining forwardable tickets. (Sets the
<code>KRB5_KDB_DISALLOW_FORWARDABLE</code> flag.) <code>+allow_forwardable</code> clears this flag.

          <dt><b>{-|+}allow_renewable</b>
          <dd><code>-allow_renewable</code> prohibits principals from obtaining renewable tickets. (Sets the <code>KRB5_KDB_DISALLOW_RENEWABLE</code> flag.) <code>+allow_renewable</code> clears this flag.

          <dt><b>{-|+}allow_proxiable</b>
          <dd><code>-allow_proxiable</code> prohibits principals from obtaining proxiable tickets. (Sets the <code>KRB5_KDB_DISALLOW_PROXABLE</code> flag.) <code>+allow_proxiable</code> clears this flag.

          <dt><b>{-|+}allow_dup_skey</b>
          <dd><code>-allow_dup_skey</code> disables user-to-user authentication for
principals by prohibiting principals from obtaining a sessions key for
another user.  (Sets the <code>KRB5_KDB_DISALLOW_DUP_SKEY</code> flag.) 
<code>+allow_dup_skey</code> clears this flag.

          <dt><b>{-|+}requires_preauth</b>
          <dd><code>+requires_preauth</code> requires principals to preauthenticate before being allowed to kinit. (Sets the <code>KRB5_KDB_REQURES_PRE_AUTH</code> flag.) <code>-requires_preauth</code> clears this flag.

          <dt><b>{-|+}requires_hwauth</b>
          <dd><code>+requires_hwauth</code> requires principals to preauthenticate using a
hardware device before being allowed to kinit. (Sets the
<code>KRB5_KDB_REQURES_HW_AUTH</code> flag.)  <code>-requires_hwauth</code> clears
this flag.

          <dt><b>{-|+}ok_as_delegate</b>
          <dd><code>+ok_as_delegate</code> sets the OK-AS-DELEGATE flag on tickets issued for use
with this principal as the service, which clients may use as a hint that
credentials can and should be delegated when authenticating to the service. 
(Sets the <code>KRB5_KDB_OK_AS_DELEGATE</code> flag.) <code>-ok_as_delegate</code> clears
this flag.

          <dt><b>{-|+}allow_svr</b>
          <dd><code>-allow_svr</code> prohibits the issuance of service tickets for principals. (Sets the <code>KRB5_KDB_DISALLOW_SVR</code> flag.) <code>+allow_svr</code> clears this flag.

          <dt><b>{-|+}allow_tgs_req</b>
          <dd><code>-allow_tgs_req</code> specifies that a <dfn>Ticket-Granting Service
(TGS)</dfn> request for a service ticket for principals is not
permitted. This option is useless for most
things.<code>+allow_tgs_req</code> clears this flag.  The default is
<code>+allow_tgs_req</code>. In effect, <code>-allow_tgs_req</code> sets the
<code>KRB5_KDB_DISALLOW_TGT_BASED</code> flag on principals in the
database.

          <dt><b>{-|+}allow_tix</b>
          <dd><code>-allow_tix</code> forbids the issuance of any tickets for
principals. <code>+allow_tix</code> clears this flag. The default is
<code>+allow_tix</code>.  In effect, <code>-allow_tix</code> sets the
<code>KRB5_KDB_DISALLOW_ALL_TIX</code> flag on principals in the database.

          <dt><b>{-|+}needchange</b>
          <dd><code>+needchange</code> sets a flag in attributes field to force a password change;
<code>-needchange</code> clears it. The default is <code>-needchange</code>. In effect,
<code>+needchange</code> sets the <code>KRB5_KDB_REQURES_PWCHANGE</code> flag on
principals in the database.

          <dt><b>{-|+}password_changing_service</b>
          <dd><code>+password_changing_service</code> sets a flag in the attributes field
marking principal as a password change service principal (useless for
most things). <code>-password_changing_service</code> clears the flag. This
flag intentionally has a long name. The default is
<code>-password_changing_service</code>. In effect,
<code>+password_changing_service</code> sets the
<code>KRB5_KDB_PWCHANGE_SERVICE</code> flag on principals in the database.

     </dl>

</dl>

<pre class="smallexample">     shell% kdb5_ldap_util -D cn=admin,dc=example,dc=com -H ldaps://ldap-server1.mit.edu create -sscope 2
     -subtree ou=users,dc=example,dc=com -r ATHENA.MIT.EDU
     <b>Password for "cn=admin,dc=example,dc=com":</b>
     <b>Initializing database for realm 'ATHENA.MIT.EDU'</b>
     <b>You will be prompted for the database Master Password.</b>
     <b>It is important that you NOT FORGET this password.</b>
     <b>Enter KDC database master key:</b>
     <b>Re-enter KDC database master key to verify:</b>
     shell%
     </pre>

<ul class="menu">
<li><a accesskey="1" href="#eDirectory%20Options%20(Creating%20a%20Kerberos%20Realm)">eDirectory Options (Creating a Kerberos Realm)</a>: 
</ul>
<div class="node">
<p><hr>
Node:<a name="eDirectory%20Options%20(Creating%20a%20Kerberos%20Realm)">eDirectory Options (Creating a Kerberos Realm)</a>,
Previous:<a rel="previous" accesskey="p" href="#Creating%20a%20Kerberos%20Realm">Creating a Kerberos Realm</a>,
Up:<a rel="up" accesskey="u" href="#Creating%20a%20Kerberos%20Realm">Creating a Kerberos Realm</a>
<br>
</div>

<h5 class="subsubsection">eDirectory Options</h5>

     <dl>
<dt><b>-kdcdn </b><i>kdc_servce_list</i><b></b>
     <dd>Specifies the list of KDC service objects serving the realm. The list contains the DNs of the KDC service objects separated by colon(:).

     <dt><b>-admindn </b><i>admin_service_list</i><b></b>
     <dd>Specifies the  list of Administration service objects serving the realm. The list contains the DNs of the Administration service objects separated by colon(:). 
</dl>

<pre class="smallexample">     shell% kdb5_ldap_util -D cn=admin,dc=example,dc=com -H ldaps://ldap-server1.mit.edu create -sscope 2
     -subtree ou=users,dc=example,dc=com -kdcdn cn=krbkdc,dc=example,dc=com -admindn cn=krbadmin,dc=example,dc=com -r ATHENA.MIT.EDU
     <b>Password for "cn=admin,dc=example,dc=com":</b>
     <b>Initializing database for realm 'ATHENA.MIT.EDU'</b>
     <b>You will be prompted for the database Master Password.</b>
     <b>It is important that you NOT FORGET this password.</b>
     <b>Enter KDC database master key:</b>
     <b>Re-enter KDC database master key to verify:</b>
     shell%
     </pre>

<div class="node">
<p><hr>
Node:<a name="Modifying%20a%20Kerberos%20Realm">Modifying a Kerberos Realm</a>,
Next:<a rel="next" accesskey="n" href="#Retrieving%20Information%20about%20a%20Kerberos%20Realm">Retrieving Information about a Kerberos Realm</a>,
Previous:<a rel="previous" accesskey="p" href="#Creating%20a%20Kerberos%20Realm">Creating a Kerberos Realm</a>,
Up:<a rel="up" accesskey="u" href="#Global%20Operations%20on%20the%20Kerberos%20LDAP%20Database">Global Operations on the Kerberos LDAP Database</a>
<br>
</div>

<h4 class="subsection">Modifying a Kerberos Realm</h4>

<p>If you need to modify a realm, use the command as follows:

<pre class="smallexample">     
     <b>modify</b>  [<b>-r</b> <i>realm</i>] [<b>-subtrees</b> <i>subtree_dn</i>] [<b>-sscope</b> <i>search_scope</i>][<b>-containerref</b> <i>container_reference_dn</i>]
     [<b>-maxtktlife</b><i>max_ticket_life</i>][<b>-maxrenewlife</b> <i>max_renewable_ticket_life</i>] [<b>-ticket_flags</b>]
     
     </pre>
Options to modify realm in directory are as follows:

     <dl>

     <dt><b>-r </b><i>realm</i><b></b>
     <dd>Specifies the Kerberos realm of the database; by default the realm returned by krb5_default_local_realm (3) is used.

     <dt><b>-subtrees </b><i>subtree_dn_list</i><b></b>
     <dd>Specifies the list of subtrees containing principal objects in the realm.The list contains the DN of the subtree objects separated by colon(:). This list replaces the existing list.

     <dt><b>-sscope </b><i>search_scope</i><b></b>
     <dd>Specifies the scope for searching the principals under the subtrees. The possible values are 1 or one (one level), 2 or sub (subtrees).

     <dt><b>-containerref </b><i>container_reference_dn</i><b></b>
     <dd>Specifies the Distinguished Name (DN) of the container object in which the principals of a realm will be created.

     <dt><b>-maxtktlife </b><i>max_ticket_life</i><b></b>
     <dd>Specifies maximum ticket life for principals in this realm. This value is used, if it is not set on the principal.

     <dt><b>-maxrenewlife </b><i>max_renewable_ticket_life</i><b></b>
     <dd>Specifies maximum renewable life of tickets for principals in this realm.  This value is used, if it is not set on the principal.

     <dt><b>-ticket_flags </b><i></i><b></b>
     <dd>Specifies the ticket flags. If this option is not specified, by default, none of the flags are set. This means all the ticket options will be allowed and no restriction will be set.  This value is used, if it is not set on the principal.

     <p>The various flags are:
          <dl>

          <dt><b>{-|+}allow_postdated</b>
          <dd><code>-allow_postdated</code> prohibits principals from obtaining postdated tickets. (Sets the <code>KRB5_KDB_DISALLOW_POSTDATED</code> flag.).<code>+allow_postdated</code> clears this flag. 
<dt><b>{-|+}allow_forwardable</b>
          <dd><code>-allow_forwardable</code> prohibits principals from obtaining forwardable tickets. 
(Sets the <code>KRB5_KDB_DISALLOW_FORWARDABLE</code> flag.) <code>+allow_forwardable</code> clears this flag. 
<dt><b>{-|+}allow_renewable</b>
          <dd><code>-allow_renewable</code> prohibits principals from obtaining renewable tickets. (Sets the <code>KRB5_KDB_DISALLOW_RENEWABLE</code> flag.) <code>+allow_renewable</code> clears this flag. 
<dt><b>{-|+}allow_proxiable</b>
          <dd><code>-allow_proxiable</code> prohibits principals from obtaining proxiable tickets. (Sets the <code>KRB5_KDB_DISALLOW_PROXABLE</code> flag.) <code>+allow_proxiable</code> clears this flag. 
<dt><b>{-|+}allow_dup_skey</b>
          <dd><code>-allow_dup_skey</code> Disables user-to-user authentication for principals by prohibiting principals from obtaining a sessions key for another user. (Sets the <code>KRB5_KDB_DISALLOW_DUP_SKEY</code> flag.). <code>+allow_dup_skey</code> clears This flag. 
<dt><b>{-|+}requires_preauth</b>
          <dd><code>+requires_preauth</code> requires principals to preauthenticate before being allowed to kinit. Sets the
<code>KRB5_KDB_REQURES_PRE_AUTH</code> flag.<code>-requires_preauth</code> clears this flag. 
<dt><b>{-|+}requires_hwauth</b>
          <dd><code>+requires_hwauth</code> requires principals to preauthenticate using a hardware device before being allowed to kinit. (Sets the
<code>KRB5_KDB_REQURES_HW_AUTH</code> flag.)<code>-requires_hwauth</code> clears this flag. 
<dt><b>{-|+}allow_svr</b>
          <dd><code>-allow_svr</code> prohibits the issuance of service tickets for principals. (Sets the <code>KRB5_KDB_DISALLOW_SVR</code> flag.) <code>+allow_svr</code> clears This flag. 
<dt><b>{-|+}allow_tgs_req</b>
          <dd><code>-allow_tgs_req</code> specifies that a <dfn>Ticket-Granting Service (TGS)</dfn> request for a service ticket for principals is not permitted. This option is useless for most things.<code>+allow_tgs_req</code> clears this flag. 
The default is. <code>+allow_tgs_req</code>.  In effect,
<code>-allow_tgs_req</code> sets the <code>KRB5_KDB_DISALLOW_TGT_BASED</code> flag
on principals in the database. 
<dt><b>{-|+}allow_tix</b>
          <dd><code>-allow_tix</code> forbids the issuance of any tickets for
principals. <code>+allow_tix</code> clears this flag. The default is
<code>+allow_tix</code>.  In effect, <code>-allow_tix</code> sets the
<code>KRB5_KDB_DISALLOW_ALL_TIX</code> flag on principals in the database. 
<dt><b>{-|+}needchange</b>
          <dd><code>+needchange</code> sets a flag in attributes field to force a password change; <code>-needchange</code> clears it. 
The default is <code>-needchange</code>.  In effect,<code>+needchange</code> sets
the <code>KRB5_KDB_REQURES_PWCHANGE</code> flag on principals in the
database. 
<dt><b>{-|+}password_changing_service</b>
          <dd><code>+password_changing_service</code> sets a flag in the attributes field marking principal as a password change service principal (useless for most things).<code>-password_changing_service</code> clears the flag. This flag intentionally has a long name. The default is <code>-password_changing_service</code>
In effect, <code>+password_changing_service</code> sets the <code>KRB5_KDB_PWCHANGE_SERVICE</code> flag on principals in the database.

     </dl>

     <p>For example:
     <pre class="smallexample">          shell% kdb5_ldap_util -D cn=admin,dc=example,dc=com -H ldaps://ldap-server1.mit.edu
          modify -r ATHENA.MIT.EDU +requires_preauth
          <b>Password for "cn=admin,dc=example,dc=com":</b>
          shell%
          </pre>

     <ul class="menu">
<li><a accesskey="1" href="#eDirectory%20Options%20(Modifying%20a%20Kerberos%20Realm)">eDirectory Options (Modifying a Kerberos Realm)</a>: 
</ul>

</dl>

<div class="node">
<p><hr>
Node:<a name="eDirectory%20Options%20(Modifying%20a%20Kerberos%20Realm)">eDirectory Options (Modifying a Kerberos Realm)</a>,
Previous:<a rel="previous" accesskey="p" href="#Modifying%20a%20Kerberos%20Realm">Modifying a Kerberos Realm</a>,
Up:<a rel="up" accesskey="u" href="#Modifying%20a%20Kerberos%20Realm">Modifying a Kerberos Realm</a>
<br>
</div>

<h5 class="subsubsection">eDirectory Options</h5>

     <dl>
<dt><b>-kdcdn </b><i>kdc_service_list</i><b></b>
     <dd>Specifies the list of KDC service objects serving the realm. The list contains the DNs of the KDC service objects separated by a colon (:). This list replaces the existing list.

     <dt><b>-clearkdcdn </b><i>kdc_service_list</i><b></b>
     <dd>Specifies the list of KDC service objects that need to be removed from the existing list. The list contains the DNs of the KDC service objects separated by a colon (:).

     <dt><b>-addkdcdn </b><i>kdc_service_list</i><b></b>
     <dd>Specifies the list of KDC service objects that need to be added to the existing list. The list contains the DNs of the KDC service objects separated by a colon (:).

     <dt><b>-admindn </b><i>admin_service_list</i><b></b>
     <dd>Specifies the list of Administration service objects serving the realm. The list contains the DNs of the Administration service objects separated by a colon (:). This list replaces the existing list.

     <dt><b>-clearadmindn </b><i>admin_service_list</i><b></b>
     <dd>Specifies the list of Administration service objects that need to be removed from the existing list. The list contains the DNs of the Administration service objects separated by a colon (:).

     <dt><b>-addadmindn </b><i>admin_service_list</i><b></b>
     <dd>Specifies the list of Administration service objects that need to be added to the existing list. The list contains the DNs of the Administration service objects separated by a colon (:).

</dl>

<div class="node">
<p><hr>
Node:<a name="Retrieving%20Information%20about%20a%20Kerberos%20Realm">Retrieving Information about a Kerberos Realm</a>,
Next:<a rel="next" accesskey="n" href="#Destroying%20a%20Kerberos%20Realm">Destroying a Kerberos Realm</a>,
Previous:<a rel="previous" accesskey="p" href="#Modifying%20a%20Kerberos%20Realm">Modifying a Kerberos Realm</a>,
Up:<a rel="up" accesskey="u" href="#Global%20Operations%20on%20the%20Kerberos%20LDAP%20Database">Global Operations on the Kerberos LDAP Database</a>
<br>
</div>

<h4 class="subsection">Retrieving Information about a Kerberos Realm</h4>

     <dl>
<dt><b>view [-r </b><i>realm</i><b>]</b>
     <dd>Displays the attributes of a realm. Option is as follows:
<dt><b>-r </b><i>realm</i><b></b>
     <dd>specifies the Kerberos realm of the database; by default the realm returned by krb5_default_local_realm (3)is used. 
</dl>

<p>For example:
<pre class="smallexample">     shell% kdb5_ldap_util -D cn=admin,dc=example,dc=com -H ldaps://ldap-server1.mit.edu view -r ATHENA.MIT.EDU
     <b>Password for "cn=admin,dc=example,dc=com":</b>
     <b>Realm Name: ATHENA.MIT.EDU</b>
     <b>Subtree: ou=users,dc=example,dc=com</b>
     <b>Subtree: ou=servers,dc=example,dc=com</b>
     <b>SearchScope: ONE</b>
     <b>Maximum ticket life: 0 days 01:00:00</b>
     <b>Maximum renewable life: 0 days 10:00:00</b>
     <b>Ticket flags: DISALLOW_FORWARDABLE</b>
     shell%
     </pre>

<div class="node">
<p><hr>
Node:<a name="Destroying%20a%20Kerberos%20Realm">Destroying a Kerberos Realm</a>,
Next:<a rel="next" accesskey="n" href="#Listing%20available%20Kerberos%20Realms">Listing available Kerberos Realms</a>,
Previous:<a rel="previous" accesskey="p" href="#Retrieving%20Information%20about%20a%20Kerberos%20Realm">Retrieving Information about a Kerberos Realm</a>,
Up:<a rel="up" accesskey="u" href="#Global%20Operations%20on%20the%20Kerberos%20LDAP%20Database">Global Operations on the Kerberos LDAP Database</a>
<br>
</div>

<h4 class="subsection">Destroying a Kerberos Realm</h4>

     <dl>
<dt><b>destroy [-f] [</b><i>-r</i><b> realm]</b>
     <dd>Destroys an existing realm. Options are as follows:
          <dl>
<dt><b></b><i>-f</i><b></b>
          <dd>If specified, will not prompt the user for confirmation. 
<dt><b>-r </b><i>realm</i><b></b>
          <dd>specifies the Kerberos realm of the database; by default the realm returned by
<code>krb5_default_local_realm</code> (3)is used.

     </dl>
     </dl>

<p>For example:
<pre class="smallexample">     shell% kdb5_ldap_util -D cn=admin,dc=example,dc=com -H ldap-server1.mit.edu destroy -r ATHENA.MIT.EDU
     <b>Password for "cn=admin,dc=example,dc=com":</b>
     <b>Deleting KDC database of 'ATHENA.MIT.EDU', are you sure?</b>
     <b>type 'yes' to confirm)? Yes</b>
     <b>OK, deleting database of 'ATHENA.MIT.EDU'...</b>
     shell%
     </pre>

<div class="node">
<p><hr>
Node:<a name="Listing%20available%20Kerberos%20Realms">Listing available Kerberos Realms</a>,
Next:<a rel="next" accesskey="n" href="#Stashing%20Service%20Object's%20Password">Stashing Service Object's Password</a>,
Previous:<a rel="previous" accesskey="p" href="#Destroying%20a%20Kerberos%20Realm">Destroying a Kerberos Realm</a>,
Up:<a rel="up" accesskey="u" href="#Global%20Operations%20on%20the%20Kerberos%20LDAP%20Database">Global Operations on the Kerberos LDAP Database</a>
<br>
</div>

<h4 class="subsection">Listing available Kerberos Realms</h4>

     <dl>
<dt><b></b><i>list</i><b></b>
     <dd>This option lists the name of the realms. 
</dl>

<p>For example:
<pre class="smallexample">     shell% kdb5_ldap_util -D cn=admin,dc=example,dc=com -H ldaps://ldap-server1.mit.edu list
     <b>Password for "cn=admin,dc=example,dc=com":</b>
     <b>ATHENA.MIT.EDU</b>
     <b>OPENLDAP.MIT.EDU</b>
     <b>MEDIA-LAB.MIT.EDU</b>
     shell%
     </pre>

<div class="node">
<p><hr>
Node:<a name="Stashing%20Service%20Object's%20Password">Stashing Service Object's Password</a>,
Next:<a rel="next" accesskey="n" href="#Creating%20and%20Modifying%20a%20Ticket%20Policy">Creating and Modifying a Ticket Policy</a>,
Previous:<a rel="previous" accesskey="p" href="#Listing%20available%20Kerberos%20Realms">Listing available Kerberos Realms</a>,
Up:<a rel="up" accesskey="u" href="#Global%20Operations%20on%20the%20Kerberos%20LDAP%20Database">Global Operations on the Kerberos LDAP Database</a>
<br>
</div>

<h4 class="subsection">Stashing Service Object's Password</h4>

<p><b>stashsrvpw</b> [<b>-f</b> <i>filename</i>] <b>servicedn</b>

<p>This command allows an administrator to store the password of service object in a file. The KDC and Administration server uses this password to authenticate to the LDAP server.

<p>Options are as follows:

     <dl>
<dt><b>-f </b><i>filename</i><b></b>
     <dd>Specifies the complete path of the service password file. By default, <code>/usr/local/var/service_passwd</code> is used. 
<dt><b>servicedn</b>
     <dd>Specifies the Distinguished Name (DN) of the service object whose password is to be stored in file. 
</dl>

<p>For example:
<pre class="smallexample">     shell% kdb5_ldap_util stashsrvpw -f /home/andrew/conf_keyle cn=service-kdc,dc=example,dc=com
     <b>Password for "cn=service-kdc,dc=example,dc=com"</b>:
     <b>Re-enter password for "cn=service-kdc,dc=example,dc=com"</b>:
     shell%
     </pre>

<div class="node">
<p><hr>
Node:<a name="Creating%20and%20Modifying%20a%20Ticket%20Policy">Creating and Modifying a Ticket Policy</a>,
Next:<a rel="next" accesskey="n" href="#Retrieving%20Information%20About%20a%20Ticket%20Policy">Retrieving Information About a Ticket Policy</a>,
Previous:<a rel="previous" accesskey="p" href="#Stashing%20Service%20Object's%20Password">Stashing Service Object's Password</a>,
Up:<a rel="up" accesskey="u" href="#Global%20Operations%20on%20the%20Kerberos%20LDAP%20Database">Global Operations on the Kerberos LDAP Database</a>
<br>
</div>

<h4 class="subsection">Creating and Modifying a Ticket Policy</h4>

<p>This command creates a ticket policy in directory.

<pre class="smallexample">     <b>create_policy</b> [<b>-r</b> <i>realm</i>] [<b>-maxrenewlife</b> <i>max_renewable_ticket_life</i>] [<b>ticket_flags</b>] <b>policy_name</b>
     </pre>
Ticket policy objects are created under the realm container.

<p>This command modifies a ticket policy in directory.
<pre class="smallexample">     <b>modify_policy</b> [<b>-r</b> <i>realm</i>] [<b>-maxrenewlife</b> <i>max_renewable_ticket_life</i>] [<b>ticket_flags</b>] <b>policy_name</b>
     </pre>

<p>Options are as follows:

     <dl>

     <dt><b>-r </b><i>realm</i><b></b>
     <dd>Specifies the Kerberos realm of the database; by default the realm returned by krb5_default_local_realm(3) is used. 
<dt><b>-maxtktlife </b><i>max_ticket_life</i><b></b>
     <dd>specifies maximum ticket life for principals. 
<dt><b>-maxrenewlife </b><i>max_renewable_ticket_life</i><b></b>
     <dd>specifies maximum renewable life of tickets for principals.

     <dt><b>ticket_flags</b>
     <dd>Specifies the ticket flags. If this option is not specified, by default, none of the flags are set. This means all the ticket options will be allowed and no restriction will be set.

     <p>The various flags are:
          <dl>
<dt><b>{-|+}allow_postdated</b>
          <dd><code>-allow_postdated</code> prohibits principals from obtaining postdated tickets. (Sets the <code>KRB5_KDB_DISALLOW_POSTDATED</code> flag.).<code>+allow_postdated</code> clears this flag.

          <dt><b>{-|+}allow_forwardable</b>
          <dd>
<code>-allow_forwardable</code> prohibits principals from obtaining forwardable tickets. (Sets the
<code>KRB5_KDB_DISALLOW_FORWARDABLE</code> flag.) <code>+allow_forwardable</code> clears this flag.

          <dt><b>{-|+}allow_renewable</b>
          <dd><code>-allow_renewable</code> prohibits principals from obtaining renewable tickets. (Sets the <code>KRB5_KDB_DISALLOW_RENEWABLE</code> flag.) <code>+allow_renewable</code> clears this flag. 
<dt><b>{-|+}allow_proxiable</b>
          <dd><code>-allow_proxiable</code> prohibits principals from obtaining proxiable tickets. (Sets the <code>KRB5_KDB_DISALLOW_PROXABLE</code> flag.) <code>+allow_proxiable</code> clears this flag. 
<dt><b>{-|+}allow_dup_skey</b>
          <dd><code>-allow_dup_skey</code> Disables user-to-user authentication for principals by prohibiting principals from obtaining a sessions key for another user. (Sets the <code>KRB5_KDB_DISALLOW_DUP_SKEY</code> flag.). <code>+allow_dup_skey</code> clears This flag. 
<dt><b>{-|+}requires_preauth</b>
          <dd><code>+requires_preauth</code> requires principals to preauthenticate before being allowed to kinit. (Sets the <code>KRB5_KDB_REQURES_PRE_AUTH</code> flag.) 
<code>-requires_preauth</code> clears this flag.

          <dt><b>{-|+}requires_hwauth</b>
          <dd><code>+requires_hwauth</code> requires principals to preauthenticate using a
hardware device before being allowed to kinit. (Sets the
<code>KRB5_KDB_REQURES_HW_AUTH</code> flag.)  <code>-requires_hwauth</code> clears
this flag.

          <dt><b>{-|+}allow_svr</b>
          <dd><code>-allow_svr</code> prohibits the issuance of service tickets for principals. (Sets the <code>KRB5_KDB_DISALLOW_SVR</code> flag.) <code>+allow_svr</code> clears This flag. 
<dt><b>{-|+}allow_tgs_req</b>
          <dd><code>-allow_tgs_req</code> specifies that a <dfn>Ticket-Granting Service (TGS)</dfn> request for a service ticket for principals is not permitted. This option is useless for most things.<code>+allow_tgs_req</code> clears this flag. 
The default is <code>+allow_tgs_req</code>.  In effect,
<code>-allow_tgs_req</code> sets the <code>KRB5_KDB_DISALLOW_TGT_BASED</code> flag
on principals in the database.

          <dt><b>{-|+}allow_tix</b>
          <dd><code>-allow_tix</code> forbids the issuance of any tickets for
principals.  <code>+allow_tix</code> clears this flag.  The default is
<code>+allow_tix</code>.  In effect, <code>-allow_tix</code> sets the
<code>KRB5_KDB_DISALLOW_ALL_TIX</code> flag on principals in the database.

          <dt><b>{-|+}needchange</b>
          <dd><code>+needchange</code> sets a flag in attributes field to force a password change;
<code>-needchange</code> clears it. The default is <code>-needchange</code>.  In
effect, <code>+needchange</code> sets the <code>KRB5_KDB_REQURES_PWCHANGE</code>
flag on principals in the database.

          <dt><b>{-|+}password_changing_service</b>
          <dd><code>+password_changing_service</code> sets a flag in the attributes field
marking principal as a password change service principal (useless for
most things).  <code>-password_changing_service</code> clears the flag. 
This flag intentionally has a long name.  The default is
<code>-password_changing_service</code>.  In effect,
<code>+password_changing_service</code> sets the
<code>KRB5_KDB_PWCHANGE_SERVICE</code> flag on principals in the database. 
</dl>

     <dt><b>policy_name</b>
     <dd>Specifies the name of the ticket policy.

</dl>

<p>For example:
<pre class="smallexample">     shell% kdb5_ldap_util -D cn=admin,dc=example,dc=com -H ldaps://ldap-server1.mit.edu create_policy
     -r ATHENA.MIT.EDU -maxtktlife "1 day" -maxrenewlife "1 week" -allow_forwardable usertktpolicy
     <b>Password for "cn=admin,dc=example,dc=com":</b>
     shell%
     </pre>

<div class="node">
<p><hr>
Node:<a name="Retrieving%20Information%20About%20a%20Ticket%20Policy">Retrieving Information About a Ticket Policy</a>,
Next:<a rel="next" accesskey="n" href="#Destroying%20a%20Ticket%20Policy">Destroying a Ticket Policy</a>,
Previous:<a rel="previous" accesskey="p" href="#Creating%20and%20Modifying%20a%20Ticket%20Policy">Creating and Modifying a Ticket Policy</a>,
Up:<a rel="up" accesskey="u" href="#Global%20Operations%20on%20the%20Kerberos%20LDAP%20Database">Global Operations on the Kerberos LDAP Database</a>
<br>
</div>

<h4 class="subsection">Retrieving Information About a Ticket Policy</h4>

     <dl>
<b>view_policy</b> [<b>-r</b> <i>realm</i>] <b>policy_name</b>

     <dt><b>view_policy</b>
     <dd>This option displays the attributes of a ticket policy. Option is as follows:

     <dt><b>-r </b><i>realm</i><b></b>
     <dd>Specifies the Kerberos realm of the database; by default the realm returned by krb5_default_local_realm(3) is used. 
<dt><b>policy_name</b>
     <dd>Specifies the name of the ticket policy. 
</dl>

<p>For example:
<pre class="smallexample">     shell% kdb5_ldap_util -D cn=admin,dc=example,dc=com -H ldaps://ldap-server1.mit.edu view_policy
     -r ATHENA.MIT.EDU usertktpolicy
     <b>Password for "cn=admin,dc=example,dc=com":</b>
     <b>Ticket policy: usertktpolicy</b>
     <b>Maxmum ticket life: 0 days 01:00:00</b>
     <b>Maxmum renewable life: 0 days 10:00:00</b>
     <b>Ticket flags: DISALLOW_FORWARDABLE REQUIRES_PWCHANGE</b>
     shell%
     </pre>

<div class="node">
<p><hr>
Node:<a name="Destroying%20a%20Ticket%20Policy">Destroying a Ticket Policy</a>,
Next:<a rel="next" accesskey="n" href="#Listing%20available%20Ticket%20Policies">Listing available Ticket Policies</a>,
Previous:<a rel="previous" accesskey="p" href="#Retrieving%20Information%20About%20a%20Ticket%20Policy">Retrieving Information About a Ticket Policy</a>,
Up:<a rel="up" accesskey="u" href="#Global%20Operations%20on%20the%20Kerberos%20LDAP%20Database">Global Operations on the Kerberos LDAP Database</a>
<br>
</div>

<h4 class="subsection">Destroying a Ticket Policy</h4>

     <dl>
<dt><b>destroy_policy [-force] [-r </b><i>realm</i><b>] policy_name</b>
     <dd>Destroys an existing ticket policy. Options are as follows:

          <dl>

          <dt><b>-force</b>
          <dd>Forces the deletion of the policy object. If not specified, will be prompted for confirmation while deleting the policy. Enter yes to confirm the deletion.

          <dt><b>-r realm</b>
          <dd>Specifies the Kerberos realm of the database; by default the realm returned by krb5_default_local_realm(3) is used.

          <dt><b>policy_name</b>
          <dd>Specifies the name of the ticket policy. 
</dl>
     </dl>

<p>For example:
<pre class="smallexample">     shell% kdb5_ldap_util -D cn=admin,dc=example,dc=com -H ldaps://ldap-server1.mit.edu
     destroy_policy -r ATHENA.MIT.EDU usertktpolicy
     <b>Password for "cn=admin,dc=example,dc=com":</b>
     <b>This will delete the policy object 'usertktpolicy', are you sure?</b>
     <b>(type 'yes' to confirm)? Yes</b>
     <b>** policy object 'usertktpolicy' deleted.</b>
     shell%
     </pre>

<div class="node">
<p><hr>
Node:<a name="Listing%20available%20Ticket%20Policies">Listing available Ticket Policies</a>,
Next:<a rel="next" accesskey="n" href="#Creating%20a%20Service%20Object%20(eDirectory)">Creating a Service Object (eDirectory)</a>,
Previous:<a rel="previous" accesskey="p" href="#Destroying%20a%20Ticket%20Policy">Destroying a Ticket Policy</a>,
Up:<a rel="up" accesskey="u" href="#Global%20Operations%20on%20the%20Kerberos%20LDAP%20Database">Global Operations on the Kerberos LDAP Database</a>
<br>
</div>

<h4 class="subsection">Listing available Ticket Policies</h4>

     <dl>
<dt><b>list_policy [-r </b><i>realm</i><b>]</b>
     <dd>Lists the name of ticket policies in a realm.

     <p>Option are as follows:

     <dt><b>-r realm</b>
     <dd>Specifies the Kerberos realm of the database; by default the realm returned by krb5_default_local_realm(3) is used.

</dl>

<p>For example:
<pre class="smallexample">     shell% kdb5_ldap_util -D cn=admin,dc=example,dc=com -H ldaps://ldap-server1.mit.edu list_policy -r ATHENA.MIT.EDU
     <b>Password for "cn=admin,dc=example,dc=com":</b>
     <b>usertktpolicy</b>
     <b>tempusertktpolicy</b>
     <b>krbtktpolicy</b>
     shell%
     </pre>

<div class="node">
<p><hr>
Node:<a name="Creating%20a%20Service%20Object%20(eDirectory)">Creating a Service Object (eDirectory)</a>,
Next:<a rel="next" accesskey="n" href="#Modifying%20a%20Service%20Object%20(eDirectory)">Modifying a Service Object (eDirectory)</a>,
Previous:<a rel="previous" accesskey="p" href="#Listing%20available%20Ticket%20Policies">Listing available Ticket Policies</a>,
Up:<a rel="up" accesskey="u" href="#Global%20Operations%20on%20the%20Kerberos%20LDAP%20Database">Global Operations on the Kerberos LDAP Database</a>
<br>
</div>

<h4 class="subsection">Creating a Service Object (eDirectory)</h4>

<pre class="smallexample">     <b>create_service</b> <i>-kdc|-admin|-pwd</i> [<b>-servicehost</b> <i>service_host_list</i>] [<b>-realm</b> <i>realm_list</i>] [<b>-randpw</b>|
     <i>-fileonly</i>] [<i>-filename</i>] <b>service_dn</b>
     </pre>

<p>Creates a service object in directory and assigns appropriate rights on the container holding kerberos data.

<p>Options are as follows:

     <dl>
<dt><b>-kdc</b>
     <dd>Specifies the KDC service
<dt><b>-admin</b>
     <dd>Specifies the Administration service
<dt><b>-pwd</b>
     <dd>Specifies the Password service

     <dt><b>-servicehost </b><i>service_host_list</i><b></b>
     <dd>Specifies the list of entries separated by a colon (:). Each entry consists of the hostname or IP address of the server hosting the service, transport protocol and the port number of the service separated by a pound sign (#).

     <p>For example,
     <pre class="smallexample">          server1#tcp#88:server2#udp#89.
          </pre>
     <dt><b>-realm </b><i>realm_list</i><b></b>
     <dd>Specifies the list of realms that are to be associated with this service. The list contains the name of the realms separated by a colon (:). 
<dt><b>-randpw</b>
     <dd>Generates and sets a random password. This option is used to set the random password for the service object in directory and also to store it in the file. <code>-fileonly</code> option cannot be used with <code>-randpw</code> option.

     <dt><b>-fileonly</b>
     <dd>Stores the password only in a file and not in directory. The <code>-randpw</code> option can not be used when <code>-fileonly</code> option is specified. 
<dt><b></b><i>-f</i><b> filename</b>
     <dd>Specifies the complete path of the file where the service object password is stashed. If this option is not specified, the default file will be /usr/local/var/service_passwd
<dt><b>service_dn</b>
     <dd>Specifies the Distinguished Name (DN) of the Kerberos service to be created.

     <p>For example:
     <pre class="smallexample">          shell% kdb5_ldap_util -D cn=admin,dc=example,dc=com -H ldaps://ldap-server1.mit.edu
          create_service -kdc -randpw -f /home/andrew/service_passwd cn=service-kdc,dc=example,dc=com
          <b>Password for "cn=admin,dc=example,dc=com":</b>
          <b>File does not exist. Creating the file /home/andrew/service_passwd...</b>
          shell%
          </pre>
     </dl>

<div class="node">
<p><hr>
Node:<a name="Modifying%20a%20Service%20Object%20(eDirectory)">Modifying a Service Object (eDirectory)</a>,
Next:<a rel="next" accesskey="n" href="#Retrieving%20Service%20Object%20Information%20(eDirectory)">Retrieving Service Object Information (eDirectory)</a>,
Previous:<a rel="previous" accesskey="p" href="#Creating%20a%20Service%20Object%20(eDirectory)">Creating a Service Object (eDirectory)</a>,
Up:<a rel="up" accesskey="u" href="#Global%20Operations%20on%20the%20Kerberos%20LDAP%20Database">Global Operations on the Kerberos LDAP Database</a>
<br>
</div>

<h4 class="subsection">Modifying a Service Object (eDirectory)</h4>

<pre class="smallexample">     <b>modify_service</b> [<b>-servicehost</b> <i>service_host_list</i> |[<b>-clearservicehost</b> <i>service_host_list</i>] [<b>-addservicehost</b> <i>service_host_list</i>]] [<b>-realm</b> <i>realm_list</i> | [<b>-clearrealm</b> <i>realm_list</i>] [<b>-addrealm</b> <i>realm_list</i>]] service_dn
     </pre>

<p>Modifies the attributes of a service and assigns appropriate rights, if realm associations are changed.

<p>Options are as follows:

     <dl>
<dt><b>-servicehost </b><i>service_host_list</i><b></b>
     <dd>List of entries separated by a colon (:) where each entry consists of host name or IP address of the server hosting the service, transport protocol, and port number of the service separated by a pound sign (#). This list replaces the existing list. 
For example,
     <pre class="smallexample">          server1#tcp#88:server2#udp#89
          </pre>
     <dt><b>-clearservicehost </b><i>service_host_list</i><b></b>
     <dd>Specifies the list of servicehost entries to be removed from the existing list. This is a colon separated list. 
<dt><b>-addservicehost </b><i>service_host_list</i><b></b>
     <dd>Specifies the list of servicehost entries to be added to the existing list. This is a colon separated list. 
<dt><b>-realm </b><i>realm_list</i><b></b>
     <dd>Specifies the list of realms that are to be associated with this service. The list contains the name of the realms separated by a colon (:). This list replaces the existing list. 
<dt><b>-clearrealm </b><i>realm_list</i><b></b>
     <dd>Specifies the list of realms to be removed from the existing list. The list contains the name of the realms separated by a colon (:). 
<dt><b>-addrealm </b><i>realm_list</i><b></b>
     <dd>Specifies the list of realms to be added to the existing list. The list contains the name of the realms separated by a colon (:). 
<dt><b>service_dn</b>
     <dd>Specifies the Distinguished Name (DN) of the Kerberos service to be modified.

</dl>

<p>For example:

<pre class="smallexample">     shell% kdb5_ldap_util -D cn=admin,dc=example,dc=com -H ldaps://ldap-server1.mit.edu
     modify_service -realm ATHENA.MIT.EDU cn=service-kdc,dc=example,dc=com
     <b>Password for "cn=admin,dc=example,dc=com":</b>
     <b>Changing rights for the service object. Please wait ... done</b>
     shell%
     </pre>
<div class="node">
<p><hr>
Node:<a name="Retrieving%20Service%20Object%20Information%20(eDirectory)">Retrieving Service Object Information (eDirectory)</a>,
Next:<a rel="next" accesskey="n" href="#Destroying%20a%20Service%20Object%20(eDirectory)">Destroying a Service Object (eDirectory)</a>,
Previous:<a rel="previous" accesskey="p" href="#Modifying%20a%20Service%20Object%20(eDirectory)">Modifying a Service Object (eDirectory)</a>,
Up:<a rel="up" accesskey="u" href="#Global%20Operations%20on%20the%20Kerberos%20LDAP%20Database">Global Operations on the Kerberos LDAP Database</a>
<br>
</div>

<h4 class="subsection">Retrieving Service Object Information (eDirectory)</h4>

     <dl>
<dt><b>view_service service_dn</b>
     <dd>Displays the attributes of a service. Options are as follows:

     <dt><b>service_dn</b>
     <dd>Specifies the Distinguished name (DN) of the Kerberos service to be viewed. 
</dl>

<p>For example:
<pre class="smallexample">     shell% kdb5_ldap_util -D cn=admin,dc=example,dc=com -H ldaps://ldap-server1.mit.edu
     view_service cn=service-kdc,dc=example,dc=com
     <b>Password for "cn=admin,dc=example,dc=com":</b>
     <b>Service dn: cn=service-kdc,dc=example,dc=com</b>
     <b>Service type: kdc</b>
     <b>Service host list:</b>
     <b>Realm DN list: cn=ATHENA.MIT.EDU,cn=Kerberos,dc=example,dc=com</b>
     shell%
     </pre>

<div class="node">
<p><hr>
Node:<a name="Destroying%20a%20Service%20Object%20(eDirectory)">Destroying a Service Object (eDirectory)</a>,
Next:<a rel="next" accesskey="n" href="#Listing%20Available%20Service%20Objects%20(eDirectory)">Listing Available Service Objects (eDirectory)</a>,
Previous:<a rel="previous" accesskey="p" href="#Retrieving%20Service%20Object%20Information%20(eDirectory)">Retrieving Service Object Information (eDirectory)</a>,
Up:<a rel="up" accesskey="u" href="#Global%20Operations%20on%20the%20Kerberos%20LDAP%20Database">Global Operations on the Kerberos LDAP Database</a>
<br>
</div>

<h4 class="subsection">Destroying a Service Object (eDirectory)</h4>

<pre class="smallexample">     <b>destroy_service</b> [<b>-force</b>] [<b>-f</b> <i>stashfilename</i>] service_dn
     </pre>

<p>Destroys an existing service. Options are as follows :

     <dl>
<dt><b>-force</b>
     <dd>If specified, will not prompt for user's confirmation, instead will force destruction of service. 
<dt><b>-f </b><i>stashfilename</i><b></b>
     <dd>Complete path of the service password file from where the entry corresponding to the service_dn needs to be removed. 
<dt><b>service_dn</b>
     <dd>Distinguished Name (DN) of the Kerberos service to be destroyed. 
</dl>

<p>For example:
<pre class="smallexample">     shell% kdb5_ldap_util -D cn=admin,dc=example,dc=com -H ldaps://ldap-server1.mit.edu
     destroy_service cn=service-kdc,dc=example,dc=com
     <b>Password for "cn=admin,dc=example,dc=com":</b>
     <b>This will delete the service object 'cn=service-kdc,dc=example,dc=com', are you sure?</b>
     <b>(type 'yes' to confirm)? Yes</b>
     <b>** service object 'cn=service-kdc,dc=example,dc=com' deleted.</b>
     shell%
     </pre>

<div class="node">
<p><hr>
Node:<a name="Listing%20Available%20Service%20Objects%20(eDirectory)">Listing Available Service Objects (eDirectory)</a>,
Next:<a rel="next" accesskey="n" href="#Passwords%20for%20Service%20Objects%20(eDirectory)">Passwords for Service Objects (eDirectory)</a>,
Previous:<a rel="previous" accesskey="p" href="#Destroying%20a%20Service%20Object%20(eDirectory)">Destroying a Service Object (eDirectory)</a>,
Up:<a rel="up" accesskey="u" href="#Global%20Operations%20on%20the%20Kerberos%20LDAP%20Database">Global Operations on the Kerberos LDAP Database</a>
<br>
</div>

<h4 class="subsection">Listing Available Service Objects (eDirectory)</h4>

     <dl>
<dt><b>list_service [-basedn base_dn]</b>
     <dd>Lists the name of services under a given base in directory. Options is as follows:

     <dt><b>-basedn </b><i>base_dn</i><b></b>
     <dd>Specifies the base DN for searching the policies, limiting the search to a particular subtree. If this option is not provided, LDAP Server specific search base will be used. For e.g., in the case of OpenLDAP, value of <code>defaultsearchbase</code> from <code>slapd.conf</code> file will be used, where as in the case of eDirectory, the default value for the base DN is Root. 
</dl>

<p>For example:
<pre class="smallexample">     shell% kdb5_ldap_util -D cn=admin,dc=example,dc=com -H ldaps://ldap-server1.mit.edu list_service
     <b>Password for "cn=admin,dc=example,dc=com":</b>
     <b>cn=service-kdc,dc=example,dc=com</b>
     <b>cn=service-adm,dc=example,dc=com</b>
     <b>cn=service-pwd,dc=example,dc=com</b>
     shell%
     </pre>

<div class="node">
<p><hr>
Node:<a name="Passwords%20for%20Service%20Objects%20(eDirectory)">Passwords for Service Objects (eDirectory)</a>,
Previous:<a rel="previous" accesskey="p" href="#Listing%20Available%20Service%20Objects%20(eDirectory)">Listing Available Service Objects (eDirectory)</a>,
Up:<a rel="up" accesskey="u" href="#Global%20Operations%20on%20the%20Kerberos%20LDAP%20Database">Global Operations on the Kerberos LDAP Database</a>
<br>
</div>

<h4 class="subsection">Passwords for Service Objects (eDirectory)</h4>

<p><b>setsrvpw</b> <b>[-randpw|-fileonly]</b><b>[-f</b> <i> filename</i><b>]</b> <b>service_dn</b>

<p>Allows an administrator to set password for service objects such as KDC and Administration server in eDirectory and store them in a file. The
<code>-fileonly</code> command stores the password in a file and not in the eDirectory object. 
Options are as follows:
     <dl>
<dt><b>-randpw</b>
     <dd>Generates and sets a random password on the directory object and stores it in the file. The <code>-fileonly</code> option can not be used if <code>-randpw</code> option is already specified. 
<dt><b>-fileonly</b>
     <dd>Stores the password only in a file and not in eDirectory. The <code>-randpw</code> option can not be used when <code>-fileonly</code> option is specified. 
<dt><b>-f </b><i>filename</i><b></b>
     <dd>Specifies the complete path of the file where the service object password is stashed. If this option is not specified, the default file will be /usr/local/var/service_passwd. 
<dt><b>service_dn</b>
     <dd>Specifies the Distinguished Name (DN) of the service object whose password is to be set.

</dl>

<p>For example:

<pre class="smallexample">     shell% kdb5_ldap_util setsrvpw -D cn=admin,dc=example,dc=com -H ldaps://ldap-server1.mit.edu
     setsrvpw -f /home/andrew/conf_keyfile cn=service-kdc,dc=example,dc=com
     <b>Password for "cn=admin,dc=example,dc=com":</b>
     <b>Password for "cn=service-kdc,dc=example,dc=com":</b>
     <b>Re-enter password for "cn=service-kdc,dc=example,dc=com":</b>
     shell%
     </pre>

<div class="node">
<p><hr>
Node:<a name="Cross-realm%20Authentication">Cross-realm Authentication</a>,
Next:<a rel="next" accesskey="n" href="#Changing%20the%20krbtgt%20Key">Changing the krbtgt Key</a>,
Previous:<a rel="previous" accesskey="p" href="#Global%20Operations%20on%20the%20Kerberos%20LDAP%20Database">Global Operations on the Kerberos LDAP Database</a>,
Up:<a rel="up" accesskey="u" href="#Administrating%20the%20Kerberos%20Database">Administrating the Kerberos Database</a>
<br>
</div>

<h3 class="section">Cross-realm Authentication</h3>

<p>In order for a KDC in one realm to authenticate Kerberos users in a
different realm, it must share a key with the KDC in the other realm. 
In both databases, there must be krbtgt service principals for realms. 
These principals should all have the same passwords, key version
numbers, and encryption types.  For example, if the administrators of
ATHENA.MIT.EDU and EXAMPLE.COM wanted to authenticate
across the realms, they would run the following commands on the KDCs in
<i>both</i> realms:

<pre class="smallexample">     <b>shell%:</b> kadmin.local -e "des3-hmac-sha1:normal des-cbc-crc:v4"
     <b>kadmin:</b> addprinc -requires_preauth krbtgt/ATHENA.MIT.EDU@EXAMPLE.COM
     <b>Enter password for principal krbtgt/ATHENA.MIT.EDU@EXAMPLE.COM:</b>
     <b>Re-enter password for principal krbtgt/ATHENA.MIT.EDU@EXAMPLE.COM:</b>
     <b>kadmin:</b> addprinc -requires_preauth krbtgt/EXAMPLE.COM@ATHENA.MIT.EDU
     <b>Enter password for principal krbtgt/EXAMPLE.COM@ATHENA.MIT.EDU:</b>
     <b>Enter password for principal krbtgt/EXAMPLE.COM@ATHENA.MIT.EDU:</b>
     <b>kadmin:</b>
     </pre>

<p>Even if most principals in a realm are generally created with the
requires_preauth flag enabled, this flag is not desirable on
cross-realm authentication keys because doing so makes it impossible to
disable preauthentication on a service-by-service basis.  Disabling it
as in the example above is recommended.

<p>It is also very important that these principals have good passwords. 
MIT recommends that TGT principal passwords be at least 26
characters of random ASCII text.

<div class="node">
<p><hr>
Node:<a name="Changing%20the%20krbtgt%20Key">Changing the krbtgt Key</a>,
Previous:<a rel="previous" accesskey="p" href="#Cross-realm%20Authentication">Cross-realm Authentication</a>,
Up:<a rel="up" accesskey="u" href="#Administrating%20the%20Kerberos%20Database">Administrating the Kerberos Database</a>
<br>
</div>

<h3 class="section">Changing the krbtgt Key</h3>

<p>A Kerberos Ticket Granting Ticket (TGT) is a service ticket for the
principal krbtgt/<i>REALM</i>.  The key for this principal is created when
the Kerberos database is initialized and need not be changed.  However,
it will only have the encryption types supported by the KDC at the time
of the initial database creation.  To allow use of newer encryption
types for the TGT, this key has to be changed.

<p>Changing this key using the normal <code>kadmin change_password</code> command
would invalidate any previously issued TGTs.  Therefore, when changing
this key, normally one should use the <b>-keepold</b> flag to
<code>change_password</code> to retain the previous key in the database as
well as the new key.  For example:

<pre class="smallexample">     <b>kadmin:</b> change_password -randkey -keepold krbtgt/ATHENA.MIT.EDU@ATHENA.MIT.EDU
     </pre>

<p>There is currently no way to remove the old key without running
<code>change_password</code> without the <b>-keepold</b> flag (and thereby
invalidating all existing TGTs).  After issuing this command, the old
key is still valid and is still vulnerable to (for instance) brute force
attacks.  To completely retire an old key or encryption type, it's
therefore currently necessary to declare a flag day, run
<code>change_password</code> without the <b>-keepold</b> flag, and force all
users to acquire new tickets.

<div class="node">
<p><hr>
Node:<a name="Configuring%20Kerberos%20with%20OpenLDAP%20back-end">Configuring Kerberos with OpenLDAP back-end</a>,
Next:<a rel="next" accesskey="n" href="#Application%20Servers">Application Servers</a>,
Previous:<a rel="previous" accesskey="p" href="#Administrating%20the%20Kerberos%20Database">Administrating the Kerberos Database</a>,
Up:<a rel="up" accesskey="u" href="#Top">Top</a>
<br>
</div>

<h2 class="chapter">Configuring Kerberos with OpenLDAP back-end</h2>

     <ol type=1 start=1>
<li>Set up SSL on the OpenLDAP server and client to ensure secure
communication when the KDC service and LDAP server are on different
machines. <code>ldapi://</code> can be used if the LDAP server and KDC
service are running on the same machine.

          <ol type=A start=1>
<li>Setting up SSL on the OpenLDAP server:

               <ol type=a start=1>
<li>Get a CA certificate using OpenSSL tools

               <li>Configure OpenLDAP server for using SSL/TLS

               <p>For the latter, you need to specify the location of CA certificate location in slapd.conf file.

               <p>Refer to the following link for more information:

               <a href="http://www.openldap.org/doc/admin23/tls.html">http://www.openldap.org/doc/admin23/tls.html</a>
               </ol>

          </p><li>Setting up SSL on OpenLDAP Client:

               <ol type=a start=1>
<li>For the KDC and Admin Server, you need to do the client-side configuration in ldap.conf.

               <p>For example,
               <pre class="smallexample">                    TLS_CACERT <code>/etc/openldap/certs/cacert.pem</code>
                    </pre>
               </ol>
          </ol>

     </p><li>Include the Kerberos schema file (kerberos.schema) in the
configuration file (slapd.conf) on the LDAP Server, by providing the
location where it is stored.

     <pre class="smallexample">          include <code>/etc/openldap/schema/kerberos.schema</code>
          </pre>

     <li>Choose DNs for the KDC and kadmin servers to bind to the LDAP server,
and create them if necessary.  These DNs will be specified with the
<code>ldap_kdc_dn</code> and <code>ldap_kadmind_dn</code> directives in krb5.conf;
their passwords can be stashed with <code>kdb5_ldap_util stashsrvpw</code>
and the resulting file specified with the
<code>ldap_service_password_file</code> directive.

     <li>Choose a DN for the global Kerberos container entry (but do not create
the entry at this time).  This DN will be specified with the
<code>ldap_kerberos_container_dn</code> directive in krb5.conf.  Realm
container entries will be created underneath this DN.  Principal
entries may exist either underneath the realm container (the default)
or in separate trees referenced from the realm container.

     <li>Configure the LDAP server ACLs to enable the KDC and kadmin server DNs
to read and write the Kerberos data.

<h4 class="subheading"></h4>

     <p>Sample access control information

     <pre class="smallexample">          access to dn.base=""
                  by * read
          
          access to dn.base="cn=Subschema"
                  by * read
          
          access to attrs=userPassword,userPKCS12
                  by self write
                  by * auth
          
          access to attrs=shadowLastChange
                  by self write
                  by * read
          
          # Providing access to realm container
          access to <code>dn.subtree</code>= <i>"cn=EXAMPLE.COM,cn=krbcontainer,dc=example,dc=com"</i>
                  by <code>dn.exact</code>=<i>"cn=kdc-service,dc=example,dc=com"</i> read
                  by <code>dn.exact</code>=<i>"cn=adm-service,dc=example,dc=com"</i> write
                  by * none
          
          # Providing access to principals, if not underneath realm container
          access to <code>dn.subtree</code>= <i>"ou=users,dc=example,dc=com"</i>
                  by <code>dn.exact</code>=<i>"cn=kdc-service,dc=example,dc=com"</i> read
                  by <code>dn.exact</code>=<i>"cn=adm-service,dc=example,dc=com"</i> write
                  by * none
          
          access to *
                  by * read
          </pre>

     <p>If the locations of the container and principals or the DNs of the
service objects for a realm are changed then this information should
be updated.

     </p><li>Start the LDAP server as follows:
     <pre class="smallexample">          slapd -h "ldapi:/// ldaps:///"
          </pre>

     <li>Modify the krb5.conf file to include LDAP specific items listed below:
     <pre class="smallexample">          <code>realms</code>
            <code>database_module</code>
          
          <code>dbmodules</code>
            <code>db_library</code>
            <code>db_module_dir</code>
            <code>ldap_kdc_dn</code>
            <code>ldap_kadmind_dn</code>
            <code>ldap_service_password_file</code>
            <code>ldap_servers</code>
            <code>ldap_conns_per_server</code>
          </pre>

     <p>For the sample <code>krb5.conf</code> file, refer to <a href="#Sample%20krb5.conf%20File">Sample krb5.conf File</a>.

     <p>For more details, refer to the section <code>krb5.conf</code>

     </p><li>Create the realm using <code>kdb5_ldap_util</code>.

     <pre class="smallexample">          <b>kdb5_ldap_util</b> <b>-D</b> <i>cn=admin,dc=example,dc=com</i> create <b>-subtrees</b> <i>ou=users,dc=example,dc=com</i> <b>-r</b> <i>EXAMPLE.COM</i> <b>-s</b>
          </pre>

     <p>Use the <code>-subtrees</code> option if the principals are to exist in a separate subtree from the realm container.  Before executing the command, make sure that the subtree mentioned above <code>(ou=users,dc=example,dc=com)</code> exists.  If the principals will exist underneath the realm container, omit the <code>-subtrees</code> option and do not worry about creating the principal subtree.

     <p>For more information, refer to the section <dfn>Global Operations on the Kerberos LDAP Database</dfn>.

     <p>The realm object is created under the ldap_kerberos_container_dn specified in the configuration file. This operation will also create the Kerberos container, if not present already. This will be used to store information related to all realms.

     </p><li>Stash the password of the service object used by the KDC and
Administration service to bind to the LDAP server using the stashsrvpw
command of kdb5_ldap_util. The object DN should be the same as
ldap_kdc_dn and ldap_kadmind_dn values specified in the krb5.conf
file.

     <pre class="smallexample">          <b>kdb5_ldap_util</b> <b>-D</b> <i>cn=admin,dc=example,dc=com</i> <i>stashsrvpw</i> <b>-f</b> <code>/etc/kerberos/service.keyfile</code> <i>cn=krbadmin,dc=example,dc=com</i>
          </pre>

     <li>Add krb5principalname to the indexes in slapd.conf to speed up the access.
     </ol>

<p>With the LDAP back end it is possible to provide aliases for principal
entries.  Currently we provide no mechanism provided for creating
aliases, so it must be done by direct manipulation of the LDAP
entries.

<p>An entry with aliases contains multiple values of the krbPrincipalName
attribute.  Since LDAP attribute values are not ordered, it is
necessary to specify which principal name is canonical, by using the
krbCanonicalName attribute.  Therefore, to create aliases for an
entry, first set the krbCanonicalName attribute of the entry to the
canonical principal name (which should be identical to the
pre-existing krbPrincipalName value), and then add additional
krbPrincipalName attributes for the aliases.

<p>Principal aliases are only returned by the KDC when the client
requests canonicalization.  Canonicalization is normally requested for
service principals; for client principals, an explicit flag is often
required (e.g. <code>kinit -C</code>) and canonicalization is only performed
for initial ticket requests.

<div class="node">
<p><hr>
Node:<a name="Application%20Servers">Application Servers</a>,
Next:<a rel="next" accesskey="n" href="#Backups%20of%20Secure%20Hosts">Backups of Secure Hosts</a>,
Previous:<a rel="previous" accesskey="p" href="#Configuring%20Kerberos%20with%20OpenLDAP%20back-end">Configuring Kerberos with OpenLDAP back-end</a>,
Up:<a rel="up" accesskey="u" href="#Top">Top</a>
<br>
</div>

<h2 class="chapter">Application Servers</h2>

<p>If you need to install the Kerberos V5 programs on an application
server, please refer to the Kerberos V5 Installation Guide.  Once
you have installed the software, you need to add that host to the
Kerberos database (see <a href="#Adding%20or%20Modifying%20Principals">Adding or Modifying Principals</a>), and generate
a <dfn>keytab</dfn> for that host, that contains the host's key.  You also
need to make sure the host's clock is within your maximum clock skew of
the KDCs.

<ul class="menu">
<li><a accesskey="1" href="#Keytabs">Keytabs</a>: 
<li><a accesskey="2" href="#Clock%20Skew">Clock Skew</a>: 
<li><a accesskey="3" href="#Getting%20DNS%20Information%20Correct">Getting DNS Information Correct</a>: 
<li><a accesskey="4" href="#Configuring%20Your%20Firewall%20to%20Work%20With%20Kerberos%20V5">Configuring Your Firewall to Work With Kerberos V5</a>: 
</ul>

<div class="node">
<p><hr>
Node:<a name="Keytabs">Keytabs</a>,
Next:<a rel="next" accesskey="n" href="#Clock%20Skew">Clock Skew</a>,
Previous:<a rel="previous" accesskey="p" href="#Application%20Servers">Application Servers</a>,
Up:<a rel="up" accesskey="u" href="#Application%20Servers">Application Servers</a>
<br>
</div>

<h3 class="section">Keytabs</h3>

<p>A <dfn>keytab</dfn> is a host's copy of its own keylist, which is analogous
to a user's password.  An application server that needs to authenticate
itself to the KDC has to have a keytab that contains its own principal
and key.  Just as it is important for users to protect their passwords,
it is equally important for hosts to protect their keytabs.  You should
always store keytab files on local disk, and make them readable only by
root, and you should never send a keytab file over a network in the
clear.  Ideally, you should run the <code>kadmin</code> command to extract a
keytab on the host on which the keytab is to reside.

<ul class="menu">
<li><a accesskey="1" href="#Adding%20Principals%20to%20Keytabs">Adding Principals to Keytabs</a>: 
<li><a accesskey="2" href="#Removing%20Principals%20from%20Keytabs">Removing Principals from Keytabs</a>: 
</ul>

<div class="node">
<p><hr>
Node:<a name="Adding%20Principals%20to%20Keytabs">Adding Principals to Keytabs</a>,
Next:<a rel="next" accesskey="n" href="#Removing%20Principals%20from%20Keytabs">Removing Principals from Keytabs</a>,
Previous:<a rel="previous" accesskey="p" href="#Keytabs">Keytabs</a>,
Up:<a rel="up" accesskey="u" href="#Keytabs">Keytabs</a>
<br>
</div>

<h4 class="subsection">Adding Principals to Keytabs</h4>

<p>To generate a keytab, or to add a principal to an existing keytab, use
the <code>ktadd</code> command from <code>kadmin</code>, which requires the
"inquire" administrative privilege.  (If you use the <b>-glob</b>
<i>princ_exp</i> option, it also requires the "list" administrative
privilege.)  The syntax is:

<pre class="smallexample">     <b>ktadd</b> [<b>-k[eytab]</b> <i>keytab</i>] [<b>-q</b>] [<b>-e</b>
     <i>key:salt_list</i>] [<i>principal</i> | <b>-glob</b> <i>princ_exp</i>]
     [<i>...</i>]
     </pre>

<p>The <code>ktadd</code> command takes the following switches:

     <dl>
<dt><b>-k[eytab] </b><i>keytab</i><b></b>
     <dd>use <i>keytab</i> as the keytab file.  Otherwise, <code>ktadd</code> will use the
default keytab file (<code>/etc/krb5.keytab</code>).

     <br><dt><b>-e </b><i>"enc:salt..."</i><b></b>
     <dd>Uses the specified list of enctype-salttype pairs for setting the key
of the principal.  The quotes are necessary if there are multiple
enctype-salttype pairs.  This will not function against kadmin daemons
earlier than krb5-1.2.  See <a href="#Supported%20Encryption%20Types">Supported Encryption Types</a> and
<a href="#Salts">Salts</a> for all possible values.

     <br><dt><b>-q</b>
     <dd>run in quiet mode.  This causes <code>ktadd</code> to display less verbose
information.

     <br><dt><b></b><i>principal</i><b> | -glob </b><i>principal expression</i><b></b>
     <dd>add <i>principal</i>, or all principals matching <i>principal expression</i>
to the keytab.  The rules for <i>principal expression</i> are the same as
for the kadmin <code>list_principals</code> (see <a href="#Retrieving%20a%20List%20of%20Principals">Retrieving a List of Principals</a>) command. 
</dl>

<p>Here is a sample session, using configuration files that enable only
<code>des-cbc-crc</code> encryption. (The line beginning with =&gt; is a
continuation of the previous line.)

<pre class="smallexample">     <b>kadmin:</b> ktadd host/daffodil.mit.edu@ATHENA.MIT.EDU
     <b>kadmin: Entry for principal host/daffodil.mit.edu@ATHENA.MIT.EDU with
          kvno 2, encryption type DES-CBC-CRC added to keytab
          WRFILE:/etc/krb5.keytab.
     kadmin:</b>
     </pre>

<pre class="smallexample">     <b>kadmin:</b> ktadd -k /usr/local/var/krb5kdc/kadmind.keytab
     =&gt; kadmin/admin kadmin/changepw
     <b>kadmin: Entry for principal kadmin/admin@ATHENA.MIT.EDU with
          kvno 3, encryption type DES-CBC-CRC added to keytab
          WRFILE:/usr/local/var/krb5kdc/kadmind.keytab.
     kadmin:</b>
     </pre>

<div class="node">
<p><hr>
Node:<a name="Removing%20Principals%20from%20Keytabs">Removing Principals from Keytabs</a>,
Previous:<a rel="previous" accesskey="p" href="#Adding%20Principals%20to%20Keytabs">Adding Principals to Keytabs</a>,
Up:<a rel="up" accesskey="u" href="#Keytabs">Keytabs</a>
<br>
</div>

<h4 class="subsection">Removing Principals from Keytabs</h4>

<p>To remove a principal from an existing keytab, use the kadmin
<code>ktremove</code> command.  The syntax is:

<pre class="smallexample">     <b>ktremove</b> [<b>-k[eytab]</b> <i>keytab</i>] [<b>-q</b>] <i>principal</i> [<i>kvno</i> | <b>all</b> | <b>old</b>]
     </pre>

<p>The <code>ktremove</code> command takes the following switches:

     <dl>
<dt><b>-k[eytab] </b><i>keytab</i><b></b>
     <dd>use <i>keytab</i> as the keytab file.  Otherwise, <code>ktremove</code> will use
the default keytab file (<code>/etc/krb5.keytab</code>).

     <br><dt><b>-q</b>
     <dd>run in quiet mode.  This causes <code>ktremove</code> to display less verbose
information.

     <br><dt><b></b><i>principal</i><b></b>
     <dd>the principal to remove from the keytab.  (Required.)

     <br><dt><b></b><i>kvno</i><b></b>
     <dd>remove all entries for the specified principal whose Key Version Numbers
match <i>kvno</i>.

     <br><dt><b>all</b>
     <dd>remove all entries for the specified principal

     <br><dt><b>old</b>
     <dd>remove all entries for the specified principal except those with the
highest kvno. 
</dl>

<p>For example:

<pre class="smallexample">     <b>kadmin:</b> ktremove -k /usr/local/var/krb5kdc/kadmind.keytab kadmin/admin
     <b>kadmin: Entry for principal kadmin/admin with kvno 3 removed
          from keytab WRFILE:/usr/local/var/krb5kdc/kadmind.keytab.
     kadmin:</b>
     </pre>

<div class="node">
<p><hr>
Node:<a name="Clock%20Skew">Clock Skew</a>,
Next:<a rel="next" accesskey="n" href="#Getting%20DNS%20Information%20Correct">Getting DNS Information Correct</a>,
Previous:<a rel="previous" accesskey="p" href="#Keytabs">Keytabs</a>,
Up:<a rel="up" accesskey="u" href="#Application%20Servers">Application Servers</a>
<br>
</div>

<h3 class="section">Clock Skew</h3>

<p>In order to prevent intruders from resetting their system clocks in
order to continue to use expired tickets, Kerberos V5 is set up to
reject ticket requests from any host whose clock is not within the
specified maximum clock skew of the KDC (as specified in the
<code>kdc.conf</code> file).  Similarly, hosts are configured to reject
responses from any KDC whose clock is not within the specified maximum
clock skew of the host (as specified in the <code>krb5.conf</code> file).  The
default value for maximum clock skew is 300 seconds, or five minutes.

MIT suggests that you add a line to client machines'
<code>/etc/rc</code> files to synchronize the machine's clock to your KDC at
boot time.  On UNIX hosts, assuming you had a kdc called
<code>kerberos</code> in your realm, this would be:

<pre class="smallexample">     gettime -s kerberos
     </pre>

<p>If the host is not likely to be rebooted frequently, you may also want
to set up a cron job that adjusts the time on a regular basis.

<div class="node">
<p><hr>
Node:<a name="Getting%20DNS%20Information%20Correct">Getting DNS Information Correct</a>,
Next:<a rel="next" accesskey="n" href="#Configuring%20Your%20Firewall%20to%20Work%20With%20Kerberos%20V5">Configuring Your Firewall to Work With Kerberos V5</a>,
Previous:<a rel="previous" accesskey="p" href="#Clock%20Skew">Clock Skew</a>,
Up:<a rel="up" accesskey="u" href="#Application%20Servers">Application Servers</a>
<br>
</div>

<h3 class="section">Getting DNS Information Correct</h3>

<p>Several aspects of Kerberos rely on name service.  In order for Kerberos
to provide its high level of security, it is less forgiving of name
service problems than some other parts of your network.  It is important
that your Domain Name System (DNS) entries and your hosts have the
correct information.

<p>Each host's canonical name must be the fully-qualified host name
(including the domain), and each host's IP address must reverse-resolve
to the canonical name.

<p>Other than the <code>localhost</code> entry, make all entries in each
machine's <code>/etc/hosts</code> file in the following form:

<pre class="smallexample">     IP address      fully-qualified hostname        aliases
     </pre>

<p>Here is a sample <code>/etc/hosts</code> file:

<pre class="smallexample">     # this is a comment
     127.0.0.1       localhost localhost@mit.edu
     10.0.0.6       daffodil.mit.edu trillium wake-robin
     </pre>

<p>Additionally, on Solaris machines, you need to be sure the "hosts"
entry in the file <br> <code>/etc/nsswitch.conf</code> includes the source
"dns" as well as "file".

<p>Finally, each host's keytab file must include a host/key pair for the
host's canonical name.  You can list the keys in a keytab file by
issuing the command <code>klist -k</code>.  For example:

<pre class="smallexample">     viola# klist -k
     Keytab name: /etc/krb5.keytab
     KVNO Principal
     ---- ------------------------------------------------------------
        1 host/daffodil.mit.edu@ATHENA.MIT.EDU
     </pre>

<p>If you telnet to the host with a fresh credentials cache (ticket file),
and then <code>klist</code>, the host's service principal should be
<i>host/fully-qualified-hostname@REALM_NAME</i>.

<div class="node">
<p><hr>
Node:<a name="Configuring%20Your%20Firewall%20to%20Work%20With%20Kerberos%20V5">Configuring Your Firewall to Work With Kerberos V5</a>,
Previous:<a rel="previous" accesskey="p" href="#Getting%20DNS%20Information%20Correct">Getting DNS Information Correct</a>,
Up:<a rel="up" accesskey="u" href="#Application%20Servers">Application Servers</a>
<br>
</div>

<h3 class="section">Configuring Your Firewall to Work With Kerberos V5</h3>

<p>If you need off-site users to be able to get Kerberos tickets in your
realm, they must be able to get to your KDC.  This requires either that
you have a slave KDC outside your firewall, or you configure your
firewall to allow UDP requests into at least one of your KDCs, on
whichever port the KDC is running.  (The default is port
88; other ports may be specified in the KDC's kdc.conf
file.)  Similarly, if you need off-site users to be able to change
their passwords in your realm, they must be able to get to your
Kerberos admin server.  The default port for the admin server is
749.

<p>If your on-site users inside your firewall will need to get to KDCs in
other realms, you will also need to configure your firewall to allow
outgoing TCP and UDP requests to port 88. 
Additionally, if they will need to get to any Kerberos V4 KDCs, you may
also need to allow TCP and UDP requests to port
750.  If your on-site users inside your firewall
will need to get to Kerberos admin servers in other realms, you will
also need to allow outgoing TCP and UDP requests to port
749.

<p>If any of your KDCs are outside your firewall, you will need to allow
<code>kprop</code> requests to get through to the remote KDC.  <code>Kprop</code>
uses the krb5_prop service on port 754 (tcp).

<p>If you need your off-site users to have access to machines inside your
firewall, you need to allow TCP connections from their off-site hosts on
the appropriate ports for the programs they will be using.  The
following lines from <code>/etc/services</code> show the default port numbers
for the Kerberos V5 programs:

<pre class="smallexample">     ftp           21/tcp           # Kerberos ftp and telnet use the
     telnet        23/tcp           # default ports
     kerberos      88/udp    kdc    # Kerberos V5 KDC
     kerberos      88/tcp    kdc    # Kerberos V5 KDC
     klogin        543/tcp          # Kerberos authenticated rlogin
     kshell        544/tcp   cmd    # and remote shell
     kerberos-adm  749/tcp          # Kerberos 5 admin/changepw
     kerberos-adm  749/udp          # Kerberos 5 admin/changepw
     krb5_prop     754/tcp          # Kerberos slave propagation
     eklogin       2105/tcp         # Kerberos auth. &amp; encrypted rlogin
     </pre>

<p>By default, Kerberos V5 <code>telnet</code> and <code>ftp</code> use the same
ports as the standard <code>telnet</code> and <code>ftp</code> programs, so if you
already allow telnet and ftp connections through your firewall, the
Kerberos V5 versions will get through as well.  If you do not
already allow telnet and ftp connections through your firewall, but need
your users to be able to use Kerberos V5 telnet and ftp, you can
either allow ftp and telnet connections on the standard ports, or switch
these programs to non-default port numbers and allow ftp and telnet
connections on those ports to get through.

Kerberos V5 <code>rlogin</code> uses the <code>klogin</code> service, which by
default uses port 543.  Encrypted Kerberos V5
rlogin uses the <code>eklogin</code> service, which by default uses port
2105.

Kerberos V5 <code>rsh</code> uses the <code>kshell</code> service, which by
default uses port 544.  However, the server must
be able to make a TCP connection from the kshell port to an arbitrary
port on the client, so if your users are to be able to use <code>rsh</code>
from outside your firewall, the server they connect to must be able to
send outgoing packets to arbitrary port numbers.  Similarly, if your
users need to run <code>rsh</code> from inside your firewall to hosts outside
your firewall, the outside server needs to be able to connect to an
arbitrary port on the machine inside your firewall.  Because
Kerberos V5 <code>rcp</code> uses <code>rsh</code>, the same issues apply.  If
you need to use <code>rsh</code> (or <code>rcp</code>) through your firewall and
are concerned with the security implications of allowing connections to
arbitrary ports, MIT suggests that you have rules that
specifically name these applications and, if possible, list the allowed
hosts.

<p>The book <cite>UNIX System Security</cite>, by David Curry, is a good
starting point for learning to configure firewalls.

<div class="node">
<p><hr>
Node:<a name="Backups%20of%20Secure%20Hosts">Backups of Secure Hosts</a>,
Next:<a rel="next" accesskey="n" href="#Bug%20Reporting">Bug Reporting</a>,
Previous:<a rel="previous" accesskey="p" href="#Application%20Servers">Application Servers</a>,
Up:<a rel="up" accesskey="u" href="#Top">Top</a>
<br>
</div>

<h2 class="chapter">Backups of Secure Hosts</h2>

<p>When you back up a secure host, you should exclude the host's keytab
file from the backup.  If someone obtained a copy of the keytab from a
backup, that person could make any host masquerade as the host whose
keytab was compromised.  This could be particularly dangerous if the
compromised keytab was from one of your KDCs.  If the machine has a disk
crash and the keytab file is lost, it is easy to generate another keytab
file.  (See <a href="#Adding%20Principals%20to%20Keytabs">Adding Principals to Keytabs</a>.)  If you are unable to
exclude particular files from backups, you should ensure that the
backups are kept as secure as the host's root password.

<ul class="menu">
<li><a accesskey="1" href="#Backing%20Up%20the%20Kerberos%20Database">Backing Up the Kerberos Database</a>: 
</ul>

<div class="node">
<p><hr>
Node:<a name="Backing%20Up%20the%20Kerberos%20Database">Backing Up the Kerberos Database</a>,
Previous:<a rel="previous" accesskey="p" href="#Backups%20of%20Secure%20Hosts">Backups of Secure Hosts</a>,
Up:<a rel="up" accesskey="u" href="#Backups%20of%20Secure%20Hosts">Backups of Secure Hosts</a>
<br>
</div>

<h3 class="section">Backing Up the Kerberos Database</h3>

<p>As with any file, it is possible that your Kerberos database could
become corrupted.  If this happens on one of the slave KDCs, you might
never notice, since the next automatic propagation of the database would
install a fresh copy.  However, if it happens to the master KDC, the
corrupted database would be propagated to all of the slaves during the
next propagation.  For this reason, MIT recommends that you
back up your Kerberos database regularly.  Because the master KDC is
continuously dumping the database to a file in order to propagate it to
the slave KDCs, it is a simple matter to have a cron job periodically
copy the dump file to a secure machine elsewhere on your network.  (Of
course, it is important to make the host where these backups are stored
as secure as your KDCs, and to encrypt its transmission across your
network.)  Then if your database becomes corrupted, you can load the
most recent dump onto the master KDC.  (See <a href="#Restoring%20a%20Kerberos%20Database%20from%20a%20Dump%20File">Restoring a Kerberos Database from a Dump File</a>.)

<div class="node">
<p><hr>
Node:<a name="Bug%20Reporting">Bug Reporting</a>,
Next:<a rel="next" accesskey="n" href="#Appendix">Appendix</a>,
Previous:<a rel="previous" accesskey="p" href="#Backups%20of%20Secure%20Hosts">Backups of Secure Hosts</a>,
Up:<a rel="up" accesskey="u" href="#Top">Top</a>
<br>
</div>

<h2 class="chapter">Bug Reporting</h2>

<p>In any complex software, there will be bugs.  If you have successfully
built and installed Kerberos V5, please use the <code>krb5-send-pr</code>
program to fill out a Problem Report should you encounter any errors in
our software.

<p>Bug reports that include proposed fixes are especially welcome.  If you
do include fixes, please send them using either context diffs or unified
diffs (using <code>diff -c</code> or <code>diff -u</code>, respectively).  Please be
careful when using "cut and paste" or other such means to copy a patch
into a bug report; depending on the system being used, that can result
in converting TAB characters into spaces, which makes applying the
patches more difficult.

<p>The <code>krb5-send-pr</code> program is installed in the directory
<code>/usr/local/sbin</code>.

<p>The <code>krb5-send-pr</code> program enters the problem report into our
Problem Report Management System (PRMS), which automatically assigns it
to the engineer best able to help you with problems in the assigned
category.

<p>The <code>krb5-send-pr</code> program will try to intelligently fill in as
many fields as it can.  You need to choose the <dfn>category</dfn>,
<dfn>class</dfn>, <dfn>severity</dfn>, and <dfn>priority</dfn> of the problem, as well
as giving us as much information as you can about its exact nature.

<p>The PR <b>category</b> will be one of:

<pre class="smallexample">     krb5-admin   krb5-appl    krb5-build   krb5-clients
     krb5-doc     krb5-kdc     krb5-libs    krb5-misc
     pty          telnet       test
     </pre>

<p>Choose the category that best describes the area under which your
problem falls.

<p>The <b>class</b> can be <dfn>sw-bug</dfn>, <dfn>doc-bug</dfn>, <dfn>change-request</dfn>,
or <dfn>support</dfn>.  The first two are exactly as their names imply.  Use
<i>change-request</i> when the software is behaving according to
specifications, but you want to request changes in some feature or
behavior.  The <i>support</i> class is intended for more general questions
about building or using Kerberos V5.

<p>The <b>severity</b> of the problem indicates the problem's impact on the
usability of Kerberos V5.  If a problem is <dfn>critical</dfn>, that
means the product, component or concept is completely non-operational,
or some essential functionality is missing, and no workaround is known. 
A <dfn>serious</dfn> problem is one in which the product, component or
concept is not working properly or significant functionality is missing. 
Problems that would otherwise be considered <i>critical</i> are rated
<i>serious</i> when a workaround is known.  A <dfn>non-critical</dfn> problem is
one that is indeed a problem, but one that is having a minimal effect on
your ability to use Kerberos V5.  <i>E.g.</i>, The product, component
or concept is working in general, but lacks features, has irritating
behavior, does something wrong, or doesn't match its documentation.  The
default severity is <i>serious</i>.

<p>The <b>priority</b> indicates how urgent this particular problem is in
relation to your work.  Note that low priority does not imply low
importance. 
A priority of <dfn>high</dfn> means a solution is needed as soon as possible. 
A priority of <dfn>medium</dfn> means the problem should be solved no later
than the next release.  A priority of <dfn>low</dfn> means the problem should
be solved in a future release, but it is not important to your work how
soon this happens.  The default priority is <i>medium</i>.

<p>Note that a given severity does not necessarily imply a given priority. 
For example, a non-critical problem might still have a high priority if
you are faced with a hard deadline.  Conversely, a serious problem might
have a low priority if the feature it is disabling is one that you do
not need.

<p>It is important that you fill in the <i>release</i> field and tell us
what changes you have made, if any.

<p>A sample filled-out form from a company named "Toasters, Inc." might
look like this:

<pre class="smallexample">     To: krb5-bugs@mit.edu
     Subject: misspelled "Kerberos" in title of installation guide
     From: jcb
     Reply-To: jcb
     Cc:
     X-send-pr-version: 3.99
     
     
     &gt;Submitter-Id:	mit
     &gt;Originator:	Jeffrey C. Gilman Bigler
     &gt;Organization:
     mit
     &gt;Confidential:	no
     &gt;Synopsis:	Misspelled "Kerberos" in title of installation guide
     &gt;Severity:	non-critical
     &gt;Priority:	low
     &gt;Category:	krb5-doc
     &gt;Class:		doc-bug
     &gt;Release:	1.0-development
     &gt;Environment:
     	&lt;machine, os, target, libraries (multiple lines)&gt;
     System: ULTRIX imbrium 4.2 0 RISC
     Machine: mips
     &gt;Description:
             Misspelled "Kerberos" in title of "Kerboros V5 Installation Guide"
     &gt;How-To-Repeat:
             N/A
     &gt;Fix:
             Correct the spelling.
     </pre>

<p>If the <code>krb5-send-pr</code> program does not work for you, or if you did
not get far enough in the process to have an installed and working
<code>krb5-send-pr</code>, you can generate your own form, using the above as
an example.

<div class="node">
<p><hr>
Node:<a name="Appendix">Appendix</a>,
Previous:<a rel="previous" accesskey="p" href="#Bug%20Reporting">Bug Reporting</a>,
Up:<a rel="up" accesskey="u" href="#Top">Top</a>
<br>
</div>

<h2 class="appendix">Appendix</h2>

<ul class="menu">
<li><a accesskey="1" href="#Errors">Errors</a>: 
<li><a accesskey="2" href="#kadmin%20Time%20Zones">kadmin Time Zones</a>: 
</ul>

<div class="node">
<p><hr>
Node:<a name="Errors">Errors</a>,
Next:<a rel="next" accesskey="n" href="#kadmin%20Time%20Zones">kadmin Time Zones</a>,
Previous:<a rel="previous" accesskey="p" href="#Appendix">Appendix</a>,
Up:<a rel="up" accesskey="u" href="#Appendix">Appendix</a>
<br>
</div>

<h3 class="appendixsec">Kerberos Error Messages</h3>

<ul class="menu">
<li><a accesskey="1" href="#Kerberos%20V5%20Library%20Error%20Codes">Kerberos V5 Library Error Codes</a>: 
<li><a accesskey="2" href="#Kerberos%20V5%20Database%20Library%20Error%20Codes">Kerberos V5 Database Library Error Codes</a>: 
<li><a accesskey="3" href="#Kerberos%20V5%20Magic%20Numbers%20Error%20Codes">Kerberos V5 Magic Numbers Error Codes</a>: 
<li><a accesskey="4" href="#ASN.1%20Error%20Codes">ASN.1 Error Codes</a>: 
<li><a accesskey="5" href="#GSSAPI%20Error%20Codes">GSSAPI Error Codes</a>: 
</ul>

<div class="node">
<p><hr>
Node:<a name="Kerberos%20V5%20Library%20Error%20Codes">Kerberos V5 Library Error Codes</a>,
Next:<a rel="next" accesskey="n" href="#Kerberos%20V5%20Database%20Library%20Error%20Codes">Kerberos V5 Database Library Error Codes</a>,
Previous:<a rel="previous" accesskey="p" href="#Errors">Errors</a>,
Up:<a rel="up" accesskey="u" href="#Errors">Errors</a>
<br>
</div>

<h4 class="appendixsubsec">Kerberos V5 Library Error Codes</h4>

<p>This is the Kerberos v5 library error code table.  Protocol error codes
are <br> ERROR_TABLE_BASE_krb5 + the protocol error code number; other
error codes start at ERROR_TABLE_BASE_krb5 + 128.

     <ol type=1 start=0>
<li>KRB5KDC_ERR_NONE:  No error
<li>KRB5KDC_ERR_NAME_EXP:  Client's entry in database has expired
<li>KRB5KDC_ERR_SERVICE_EXP:  Server's entry in database has expired
<li>KRB5KDC_ERR_BAD_PVNO:  Requested protocol version not supported
<li>KRB5KDC_ERR_C_OLD_MAST_KVNO:  Client's key is encrypted in an old master
key
<li>KRB5KDC_ERR_S_OLD_MAST_KVNO:  Server's key is encrypted in an old master
key
<li>KRB5KDC_ERR_C_PRINCIPAL_UNKNOWN:  Client not found in Kerberos database
<li>KRB5KDC_ERR_S_PRINCIPAL_UNKNOWN:  Server not found in Kerberos database
<li>KRB5KDC_ERR_PRINCIPAL_NOT_UNIQUE:  Principal has multiple entries in
Kerberos database
<li>KRB5KDC_ERR_NULL_KEY:  Client or server has a null key
<li>KRB5KDC_ERR_CANNOT_POSTDATE:  Ticket is ineligible for postdating
<li>KRB5KDC_ERR_NEVER_VALID:  Requested effective lifetime is negative or
too short
<li>KRB5KDC_ERR_POLICY:  KDC policy rejects request
<li>KRB5KDC_ERR_BADOPTION:  KDC can't fulfill requested option
<li>KRB5KDC_ERR_ETYPE_NOSUPP:  KDC has no support for encryption type
<li>KRB5KDC_ERR_SUMTYPE_NOSUPP:  KDC has no support for checksum type
<li>KRB5KDC_ERR_PADATA_TYPE_NOSUPP:  KDC has no support for padata type
<li>KRB5KDC_ERR_TRTYPE_NOSUPP:  KDC has no support for transited type
<li>KRB5KDC_ERR_CLIENT_REVOKED:  Clients credentials have been revoked
<li>KRB5KDC_ERR_SERVICE_REVOKED:  Credentials for server have been revoked
<li>KRB5KDC_ERR_TGT_REVOKED:  TGT has been revoked
<li>KRB5KDC_ERR_CLIENT_NOTYET:  Client not yet valid - try again later
<li>KRB5KDC_ERR_SERVICE_NOTYET:  Server not yet valid - try again later
<li>KRB5KDC_ERR_KEY_EXP:  Password has expired
<li>KRB5KDC_ERR_PREAUTH_FAILED:  Preauthentication failed
<li>KRB5KDC_ERR_PREAUTH_REQUIRED:  Additional pre-authentication required
<li>KRB5KDC_ERR_SERVER_NOMATCH:  Requested server and ticket don't match
<li>KRB5PLACEHOLD_27:  KRB5 error code 27
<li>KRB5PLACEHOLD_28:  KRB5 error code 28
<li>KRB5PLACEHOLD_29:  KRB5 error code 29
<li>KRB5PLACEHOLD_30:  KRB5 error code 30
<li>KRB5KRB_AP_ERR_BAD_INTEGRITY:  Decrypt integrity check failed
<li>KRB5KRB_AP_ERR_TKT_EXPIRED:  Ticket expired
<li>KRB5KRB_AP_ERR_TKT_NYV:  Ticket not yet valid
<li>KRB5KRB_AP_ERR_REPEAT:  Request is a replay
<li>KRB5KRB_AP_ERR_NOT_US:  The ticket isn't for us
<li>KRB5KRB_AP_ERR_BADMATCH:  Ticket/authenticator don't match
<li>KRB5KRB_AP_ERR_SKEW:  Clock skew too great
<li>KRB5KRB_AP_ERR_BADADDR:  Incorrect net address
<li>KRB5KRB_AP_ERR_BADVERSION:  Protocol version mismatch
<li>KRB5KRB_AP_ERR_MSG_TYPE:  Invalid message type
<li>KRB5KRB_AP_ERR_MODIFIED:  Message stream modified
<li>KRB5KRB_AP_ERR_BADORDER:  Message out of order
<li>KRB5KRB_AP_ERR_ILL_CR_TKT:  Illegal cross-realm ticket
<li>KRB5KRB_AP_ERR_BADKEYVER:  Key version is not available
<li>KRB5KRB_AP_ERR_NOKEY:  Service key not available
<li>KRB5KRB_AP_ERR_MUT_FAIL:  Mutual authentication failed
<li>KRB5KRB_AP_ERR_BADDIRECTION:  Incorrect message direction
<li>KRB5KRB_AP_ERR_METHOD:  Alternative authentication method required
<li>KRB5KRB_AP_ERR_BADSEQ:  Incorrect sequence number in message
<li>KRB5KRB_AP_ERR_INAPP_CKSUM:  Inappropriate type of checksum in message
<li>KRB5KRB_AP_PATH_NOT_ACCEPTED: Policy rejects transited path
<li>KRB5KRB_ERR_RESPONSE_TOO_BIG: Response too big for UDP, retry with TCP
<li>KRB5PLACEHOLD_53:  KRB5 error code 53
<li>KRB5PLACEHOLD_54:  KRB5 error code 54
<li>KRB5PLACEHOLD_55:  KRB5 error code 55
<li>KRB5PLACEHOLD_56:  KRB5 error code 56
<li>KRB5PLACEHOLD_57:  KRB5 error code 57
<li>KRB5PLACEHOLD_58:  KRB5 error code 58
<li>KRB5PLACEHOLD_59:  KRB5 error code 59
<li>KRB5KRB_ERR_GENERIC:  Generic error (see e-text)
<li>KRB5KRB_ERR_FIELD_TOOLONG:  Field is too long for this implementation
<li>KRB5PLACEHOLD_62:  KRB5 error code 62
<li>KRB5PLACEHOLD_63:  KRB5 error code 63
<li>KRB5PLACEHOLD_64:  KRB5 error code 64
<li>KRB5PLACEHOLD_65:  KRB5 error code 65
<li>KRB5PLACEHOLD_66:  KRB5 error code 66
<li>KRB5PLACEHOLD_67:  KRB5 error code 67
<li>KRB5PLACEHOLD_68:  KRB5 error code 68
<li>KRB5PLACEHOLD_69:  KRB5 error code 69
<li>KRB5PLACEHOLD_70:  KRB5 error code 70
<li>KRB5PLACEHOLD_71:  KRB5 error code 71
<li>KRB5PLACEHOLD_72:  KRB5 error code 72
<li>KRB5PLACEHOLD_73:  KRB5 error code 73
<li>KRB5PLACEHOLD_74:  KRB5 error code 74
<li>KRB5PLACEHOLD_75:  KRB5 error code 75
<li>KRB5PLACEHOLD_76:  KRB5 error code 76
<li>KRB5PLACEHOLD_77:  KRB5 error code 77
<li>KRB5PLACEHOLD_78:  KRB5 error code 78
<li>KRB5PLACEHOLD_79:  KRB5 error code 79
<li>KRB5PLACEHOLD_80:  KRB5 error code 80
<li>KRB5PLACEHOLD_81:  KRB5 error code 81
<li>KRB5PLACEHOLD_82:  KRB5 error code 82
<li>KRB5PLACEHOLD_83:  KRB5 error code 83
<li>KRB5PLACEHOLD_84:  KRB5 error code 84
<li>KRB5PLACEHOLD_85:  KRB5 error code 85
<li>KRB5PLACEHOLD_86:  KRB5 error code 86
<li>KRB5PLACEHOLD_87:  KRB5 error code 87
<li>KRB5PLACEHOLD_88:  KRB5 error code 88
<li>KRB5PLACEHOLD_89:  KRB5 error code 89
<li>KRB5PLACEHOLD_90:  KRB5 error code 90
<li>KRB5PLACEHOLD_91:  KRB5 error code 91
<li>KRB5PLACEHOLD_92:  KRB5 error code 92
<li>KRB5PLACEHOLD_93:  KRB5 error code 93
<li>KRB5PLACEHOLD_94:  KRB5 error code 94
<li>KRB5PLACEHOLD_95:  KRB5 error code 95
<li>KRB5PLACEHOLD_96:  KRB5 error code 96
<li>KRB5PLACEHOLD_97:  KRB5 error code 97
<li>KRB5PLACEHOLD_98:  KRB5 error code 98
<li>KRB5PLACEHOLD_99:  KRB5 error code 99
<li>KRB5PLACEHOLD_100:  KRB5 error code 100
<li>KRB5PLACEHOLD_101:  KRB5 error code 101
<li>KRB5PLACEHOLD_102:  KRB5 error code 102
<li>KRB5PLACEHOLD_103:  KRB5 error code 103
<li>KRB5PLACEHOLD_104:  KRB5 error code 104
<li>KRB5PLACEHOLD_105:  KRB5 error code 105
<li>KRB5PLACEHOLD_106:  KRB5 error code 106
<li>KRB5PLACEHOLD_107:  KRB5 error code 107
<li>KRB5PLACEHOLD_108:  KRB5 error code 108
<li>KRB5PLACEHOLD_109:  KRB5 error code 109
<li>KRB5PLACEHOLD_110:  KRB5 error code 110
<li>KRB5PLACEHOLD_111:  KRB5 error code 111
<li>KRB5PLACEHOLD_112:  KRB5 error code 112
<li>KRB5PLACEHOLD_113:  KRB5 error code 113
<li>KRB5PLACEHOLD_114:  KRB5 error code 114
<li>KRB5PLACEHOLD_115:  KRB5 error code 115
<li>KRB5PLACEHOLD_116:  KRB5 error code 116
<li>KRB5PLACEHOLD_117:  KRB5 error code 117
<li>KRB5PLACEHOLD_118:  KRB5 error code 118
<li>KRB5PLACEHOLD_119:  KRB5 error code 119
<li>KRB5PLACEHOLD_120:  KRB5 error code 120
<li>KRB5PLACEHOLD_121:  KRB5 error code 121
<li>KRB5PLACEHOLD_122:  KRB5 error code 122
<li>KRB5PLACEHOLD_123:  KRB5 error code 123
<li>KRB5PLACEHOLD_124:  KRB5 error code 124
<li>KRB5PLACEHOLD_125:  KRB5 error code 125
<li>KRB5PLACEHOLD_126:  KRB5 error code 126
<li>KRB5PLACEHOLD_127:  KRB5 error code 127
<li>KRB5_ERR_RCSID:  (RCS Id string for the krb5 error table)
<li>KRB5_LIBOS_BADLOCKFLAG:  Invalid flag for file lock mode
<li>KRB5_LIBOS_CANTREADPWD:  Cannot read password
<li>KRB5_LIBOS_BADPWDMATCH:  Password mismatch
<li>KRB5_LIBOS_PWDINTR:  Password read interrupted
<li>KRB5_PARSE_ILLCHAR:  Illegal character in component name
<li>KRB5_PARSE_MALFORMED:  Malformed representation of principal
<li>KRB5_CONFIG_CANTOPEN:  Can't open/find Kerberos configuration file
<li>KRB5_CONFIG_BADFORMAT:  Improper format of Kerberos configuration file
<li>KRB5_CONFIG_NOTENUFSPACE:  Insufficient space to return complete
information
<li>KRB5_BADMSGTYPE:  Invalid message type specified for encoding
<li>KRB5_CC_BADNAME:  Credential cache name malformed
<li>KRB5_CC_UNKNOWN_TYPE:  Unknown credential cache type
<li>KRB5_CC_NOTFOUND:  Matching credential not found
<li>KRB5_CC_END:  End of credential cache reached
<li>KRB5_NO_TKT_SUPPLIED:  Request did not supply a ticket
<li>KRB5KRB_AP_WRONG_PRINC:  Wrong principal in request
<li>KRB5KRB_AP_ERR_TKT_INVALID:  Ticket has invalid flag set
<li>KRB5_PRINC_NOMATCH:  Requested principal and ticket don't match
<li>KRB5_KDCREP_MODIFIED:  KDC reply did not match expectations
<li>KRB5_KDCREP_SKEW:  Clock skew too great in KDC reply
<li>KRB5_IN_TKT_REALM_MISMATCH:  Client/server realm mismatch in initial
ticket request
<li>KRB5_PROG_ETYPE_NOSUPP:  Program lacks support for encryption type
<li>KRB5_PROG_KEYTYPE_NOSUPP:  Program lacks support for key type
<li>KRB5_WRONG_ETYPE:  Requested encryption type not used in message
<li>KRB5_PROG_SUMTYPE_NOSUPP:  Program lacks support for checksum type
<li>KRB5_REALM_UNKNOWN:  Cannot find KDC for requested realm
<li>KRB5_SERVICE_UNKNOWN:  Kerberos service unknown
<li>KRB5_KDC_UNREACH:  Cannot contact any KDC for requested realm
<li>KRB5_NO_LOCALNAME:  No local name found for principal name
<li>KRB5_MUTUAL_FAILED:  Mutual authentication failed
<li>KRB5_RC_TYPE_EXISTS:  Replay cache type is already registered
<li>KRB5_RC_MALLOC:  No more memory to allocate (in replay cache code)
<li>KRB5_RC_TYPE_NOTFOUND:  Replay cache type is unknown
<li>KRB5_RC_UNKNOWN:  Generic unknown RC error
<li>KRB5_RC_REPLAY:  Message is a replay
<li>KRB5_RC_IO:  Replay I/O operation failed XXX
<li>KRB5_RC_NOIO:  Replay cache type does not support non-volatile storage
<li>KRB5_RC_PARSE:  Replay cache name parse/format error
<li>KRB5_RC_IO_EOF:  End-of-file on replay cache I/O
<li>KRB5_RC_IO_MALLOC:  No more memory to allocate (in replay cache I/O
code)
<li>KRB5_RC_IO_PERM:  Permission denied in replay cache code
<li>KRB5_RC_IO_IO:  I/O error in replay cache i/o code
<li>KRB5_RC_IO_UNKNOWN:  Generic unknown RC/IO error
<li>KRB5_RC_IO_SPACE:  Insufficient system space to store replay information
<li>KRB5_TRANS_CANTOPEN:  Can't open/find realm translation file
<li>KRB5_TRANS_BADFORMAT:  Improper format of realm translation file
<li>KRB5_LNAME_CANTOPEN:  Can't open/find lname translation database
<li>KRB5_LNAME_NOTRANS:  No translation available for requested principal
<li>KRB5_LNAME_BADFORMAT:  Improper format of translation database entry
<li>KRB5_CRYPTO_INTERNAL:  Cryptosystem internal error
<li>KRB5_KT_BADNAME:  Key table name malformed
<li>KRB5_KT_UNKNOWN_TYPE:  Unknown Key table type
<li>KRB5_KT_NOTFOUND:  Key table entry not found
<li>KRB5_KT_END:  End of key table reached
<li>KRB5_KT_NOWRITE:  Cannot write to specified key table
<li>KRB5_KT_IOERR:  Error writing to key table
<li>KRB5_NO_TKT_IN_RLM:  Cannot find ticket for requested realm
<li>KRB5DES_BAD_KEYPAR:  DES key has bad parity
<li>KRB5DES_WEAK_KEY:  DES key is a weak key
<li>KRB5_BAD_ENCTYPE:  Bad encryption type
<li>KRB5_BAD_KEYSIZE:  Key size is incompatible with encryption type
<li>KRB5_BAD_MSIZE:  Message size is incompatible with encryption type
<li>KRB5_CC_TYPE_EXISTS:  Credentials cache type is already registered. 
<li>KRB5_KT_TYPE_EXISTS:  Key table type is already registered. 
<li>KRB5_CC_IO:  Credentials cache I/O operation failed XXX
<li>KRB5_FCC_PERM:  Credentials cache file permissions incorrect
<li>KRB5_FCC_NOFILE:  No credentials cache found
<li>KRB5_FCC_INTERNAL:  Internal credentials cache error
<li>KRB5_CC_WRITE:  Error writing to credentials cache
<li>KRB5_CC_NOMEM:  No more memory to allocate (in credentials cache code)
<li>KRB5_CC_FORMAT:  Bad format in credentials cache
<li>KRB5_INVALID_FLAGS:  Invalid KDC option combination (library internal
error) [for dual tgt library calls]
<li>KRB5_NO_2ND_TKT:  Request missing second ticket [for dual tgt library
calls]
<li>KRB5_NOCREDS_SUPPLIED:  No credentials supplied to library routine
<li>KRB5_SENDAUTH_BADAUTHVERS:  Bad sendauth version was sent
<li>KRB5_SENDAUTH_BADAPPLVERS:  Bad application version was sent (via
sendauth)
<li>KRB5_SENDAUTH_BADRESPONSE:  Bad response (during sendauth exchange)
<li>KRB5_SENDAUTH_REJECTED:  Server rejected authentication (during sendauth
exchange)
<li>KRB5_PREAUTH_BAD_TYPE:  Unsupported preauthentication type
<li>KRB5_PREAUTH_NO_KEY:  Required preauthentication key not supplied
<li>KRB5_PREAUTH_FAILED:  Generic preauthentication failure
<li>KRB5_RCACHE_BADVNO:  Unsupported replay cache format version number
<li>KRB5_CCACHE_BADVNO:  Unsupported credentials cache format version number
<li>KRB5_KEYTAB_BADVNO:  Unsupported key table format version number
<li>KRB5_PROG_ATYPE_NOSUPP:  Program lacks support for address type
<li>KRB5_RC_REQUIRED:  Message replay detection requires rcache parameter
<li>KRB5_ERR_BAD_HOSTNAME:  Hostname cannot be canonicalized
<li>KRB5_ERR_HOST_REALM_UNKNOWN:  Cannot determine realm for host
<li>KRB5_SNAME_UNSUPP_NAMETYPE:  Conversion to service principal undefined
for name type
<li>KRB5KRB_AP_ERR_V4_REPLY:  Initial Ticket response appears to be Version
4 error
<li>KRB5_REALM_CANT_RESOLVE:  Cannot resolve KDC for requested realm
<li>KRB5_TKT_NOT_FORWARDABLE:  Requesting ticket can't get forwardable
tickets
<li>KRB5_FWD_BAD_PRINCIPAL:  Bad principal name while trying to forward
credentials
<li>KRB5_GET_IN_TKT_LOOP:  Looping detected inside krb5_get_in_tkt
<li>KRB5_CONFIG_NODEFREALM:  Configuration file does not specify default realm
<li>KRB5_SAM_UNSUPPORTED:  Bad SAM flags in obtain_sam_padata
<li>KRB5_KT_NAME_TOOLONG: Keytab name too long
<li>KRB5_KT_KVNONOTFOUND: Key version number for principal in key table is incorrect
<li>KRB5_APPL_EXPIRED: This application has expired
<li>KRB5_LIB_EXPIRED: This Krb5 library has expired
<li>KRB5_CHPW_PWDNULL: New password cannot be zero length
<li>KRB5_CHPW_FAIL: Password change failed
<li>KRB5_KT_FORMAT: Bad format in keytab
<li>KRB5_NOPERM_ETYPE: Encryption type not permitted
<li>KRB5_CONFIG_ETYPE_NOSUPP: No supported encryption types (config file error?) 
<li>KRB5_OBSOLETE_FN: Program called an obsolete, deleted function
<li>KRB5_EAI_FAIL: unknown getaddrinfo failure
<li>KRB5_EAI_NODATA: no data available for host/domain name
<li>KRB5_EAI_NONAME: host/domain name not found
<li>KRB5_EAI_SERVICE: service name unknown
<li>KRB5_ERR_NUMERIC_REALM: Cannot determine realm for numeric host address
     </ol>

<div class="node">
<p><hr>
Node:<a name="Kerberos%20V5%20Database%20Library%20Error%20Codes">Kerberos V5 Database Library Error Codes</a>,
Next:<a rel="next" accesskey="n" href="#Kerberos%20V5%20Magic%20Numbers%20Error%20Codes">Kerberos V5 Magic Numbers Error Codes</a>,
Previous:<a rel="previous" accesskey="p" href="#Kerberos%20V5%20Library%20Error%20Codes">Kerberos V5 Library Error Codes</a>,
Up:<a rel="up" accesskey="u" href="#Errors">Errors</a>
<br>
</div>

<h4 class="appendixsubsec">Kerberos V5 Database Library Error Codes</h4>

<p>This is the Kerberos v5 database library error code table.

     <ol type=1 start=0>
<li>KRB5_KDB_RCSID:  (RCS Id string for the kdb error table)
<li>KRB5_KDB_INUSE:  Entry already exists in database
<li>KRB5_KDB_UK_SERROR:  Database store error
<li>KRB5_KDB_UK_RERROR:  Database read error
<li>KRB5_KDB_UNAUTH:  Insufficient access to perform requested operation
<li>KRB5_KDB_NOENTRY:  No such entry in the database
<li>KRB5_KDB_ILL_WILDCARD:  Illegal use of wildcard
<li>KRB5_KDB_DB_INUSE:  Database is locked or in use-try again later
<li>KRB5_KDB_DB_CHANGED:  Database was modified during read
<li>KRB5_KDB_TRUNCATED_RECORD:  Database record is incomplete or corrupted
<li>KRB5_KDB_RECURSIVELOCK:  Attempt to lock database twice
<li>KRB5_KDB_NOTLOCKED:  Attempt to unlock database when not locked
<li>KRB5_KDB_BADLOCKMODE:  Invalid kdb lock mode
<li>KRB5_KDB_DBNOTINITED:  Database has not been initialized
<li>KRB5_KDB_DBINITED:  Database has already been initialized
<li>KRB5_KDB_ILLDIRECTION:  Bad direction for converting keys
<li>KRB5_KDB_NOMASTERKEY:  Cannot find master key record in database
<li>KRB5_KDB_BADMASTERKEY:  Master key does not match database
<li>KRB5_KDB_INVALIDKEYSIZE:  Key size in database is invalid
<li>KRB5_KDB_CANTREAD_STORED:  Cannot find/read stored master key
<li>KRB5_KDB_BADSTORED_MKEY:  Stored master key is corrupted
<li>KRB5_KDB_CANTLOCK_DB:  Insufficient access to lock database
<li>KRB5_KDB_DB_CORRUPT:  Database format error
<li>KRB5_KDB_BAD_VERSION:  Unsupported version in database entry
<li>KRB5_KDB_BAD_SALTTYPE:  Unsupported salt type
<li>KRB5_KDB_BAD_ENCTYPE:  Unsupported encryption type
<li>KRB5_KDB_BAD_CREATEFLAGS: Bad database creation flags
<li>KRB5_KDB_NO_PERMITTED_KEY: No matching key in entry having a permitted enc type
<li>KRB5_KDB_NO_MATCHING_KEY: No matching key in entry
<li>KRB5_KDB_SERVER_INTERNAL_ERR: Server error
<li>KRB5_KDB_ACCESS_ERROR: Unable to access Kerberos database
<li>KRB5_KDB_INTERNAL_ERROR:Kerberos database internal error
<li>KRB5_KDB_CONSTRAINT_VIOLATION:Kerberos database constraints violated
     </ol>

<div class="node">
<p><hr>
Node:<a name="Kerberos%20V5%20Magic%20Numbers%20Error%20Codes">Kerberos V5 Magic Numbers Error Codes</a>,
Next:<a rel="next" accesskey="n" href="#ASN.1%20Error%20Codes">ASN.1 Error Codes</a>,
Previous:<a rel="previous" accesskey="p" href="#Kerberos%20V5%20Database%20Library%20Error%20Codes">Kerberos V5 Database Library Error Codes</a>,
Up:<a rel="up" accesskey="u" href="#Errors">Errors</a>
<br>
</div>

<h4 class="appendixsubsec">Kerberos V5 Magic Numbers Error Codes</h4>

<p>This is the Kerberos v5 magic numbers error code table.

     <ol type=1 start=0>
<li>KV5M_NONE:  Kerberos V5 magic number table
<li>KV5M_PRINCIPAL:  Bad magic number for krb5_principal structure
<li>KV5M_DATA:  Bad magic number for krb5_data structure
<li>KV5M_KEYBLOCK:  Bad magic number for krb5_keyblock structure
<li>KV5M_CHECKSUM:  Bad magic number for krb5_checksum structure
<li>KV5M_ENCRYPT_BLOCK:  Bad magic number for krb5_encrypt_block structure
<li>KV5M_ENC_DATA:  Bad magic number for krb5_enc_data structure
<li>KV5M_CRYPTOSYSTEM_ENTRY:  Bad magic number for krb5_cryptosystem_entry
structure
<li>KV5M_CS_TABLE_ENTRY:  Bad magic number for krb5_cs_table_entry structure
<li>KV5M_CHECKSUM_ENTRY:  Bad magic number for krb5_checksum_entry structure
<li>KV5M_AUTHDATA:  Bad magic number for krb5_authdata structure
<li>KV5M_TRANSITED:  Bad magic number for krb5_transited structure
<li>KV5M_ENC_TKT_PART:  Bad magic number for krb5_enc_tkt_part structure
<li>KV5M_TICKET:  Bad magic number for krb5_ticket structure
<li>KV5M_AUTHENTICATOR:  Bad magic number for krb5_authenticator structure
<li>KV5M_TKT_AUTHENT:  Bad magic number for krb5_tkt_authent structure
<li>KV5M_CREDS:  Bad magic number for krb5_creds structure
<li>KV5M_LAST_REQ_ENTRY:  Bad magic number for krb5_last_req_entry structure
<li>KV5M_PA_DATA:  Bad magic number for krb5_pa_data structure
<li>KV5M_KDC_REQ:  Bad magic number for krb5_kdc_req structure
<li>KV5M_ENC_KDC_REP_PART:  Bad magic number for <br>
krb5_enc_kdc_rep_part structure
<li>KV5M_KDC_REP:  Bad magic number for krb5_kdc_rep structure
<li>KV5M_ERROR:  Bad magic number for krb5_error structure
<li>KV5M_AP_REQ:  Bad magic number for krb5_ap_req structure
<li>KV5M_AP_REP:  Bad magic number for krb5_ap_rep structure
<li>KV5M_AP_REP_ENC_PART:  Bad magic number for <br>
krb5_ap_rep_enc_part structure
<li>KV5M_RESPONSE:  Bad magic number for krb5_response structure
<li>KV5M_SAFE:  Bad magic number for krb5_safe structure
<li>KV5M_PRIV:  Bad magic number for krb5_priv structure
<li>KV5M_PRIV_ENC_PART:  Bad magic number for krb5_priv_enc_part structure
<li>KV5M_CRED:  Bad magic number for krb5_cred structure
<li>KV5M_CRED_INFO:  Bad magic number for krb5_cred_info structure
<li>KV5M_CRED_ENC_PART:  Bad magic number for krb5_cred_enc_part structure
<li>KV5M_PWD_DATA:  Bad magic number for krb5_pwd_data structure
<li>KV5M_ADDRESS:  Bad magic number for krb5_address structure
<li>KV5M_KEYTAB_ENTRY:  Bad magic number for krb5_keytab_entry structure
<li>KV5M_CONTEXT:  Bad magic number for krb5_context structure
<li>KV5M_OS_CONTEXT:  Bad magic number for krb5_os_context structure
<li>KV5M_ALT_METHOD:  Bad magic number for krb5_alt_method structure
<li>KV5M_ETYPE_INFO_ENTRY:  Bad magic number for <br>
krb5_etype_info_entry structure
<li>KV5M_DB_CONTEXT:  Bad magic number for krb5_db_context structure
<li>KV5M_AUTH_CONTEXT:  Bad magic number for krb5_auth_context structure
<li>KV5M_KEYTAB:  Bad magic number for krb5_keytab structure
<li>KV5M_RCACHE:  Bad magic number for krb5_rcache structure
<li>KV5M_CCACHE:  Bad magic number for krb5_ccache structure
<li>KV5M_PREAUTH_OPS:  Bad magic number for krb5_preauth_ops
<li>KV5M_SAM_CHALLENGE:  Bad magic number for krb5_sam_challenge
<li>KV5M_SAM_KEY:  Bad magic number for krb5_sam_key
<li>KV5M_ENC_SAM_RESPONSE_ENC:  Bad magic number for <br>
krb5_enc_sam_response_enc
<li>KV5M_SAM_RESPONSE:  Bad magic number for krb5_sam_response
<li>KV5M_PREDICTED_SAM_RESPONSE:  Bad magic number for
krb5_predicted_sam_response
<li>KV5M_PASSWD_PHRASE_ELEMENT:  Bad magic number for passwd_phrase_element
<li>KV5M_GSS_OID: Bad magic number for GSSAPI OID
<li>KV5M_GSS_QUEUE: Bad magic number for GSSAPI QUEUE
     </ol>

<div class="node">
<p><hr>
Node:<a name="ASN.1%20Error%20Codes">ASN.1 Error Codes</a>,
Next:<a rel="next" accesskey="n" href="#GSSAPI%20Error%20Codes">GSSAPI Error Codes</a>,
Previous:<a rel="previous" accesskey="p" href="#Kerberos%20V5%20Magic%20Numbers%20Error%20Codes">Kerberos V5 Magic Numbers Error Codes</a>,
Up:<a rel="up" accesskey="u" href="#Errors">Errors</a>
<br>
</div>

<h4 class="appendixsubsec">ASN.1 Error Codes</h4>

     <ol type=1 start=0>
<li>ASN1_BAD_TIMEFORMAT:  ASN.1 failed call to system time library
<li>ASN1_MISSING_FIELD:  ASN.1 structure is missing a required field
<li>ASN1_MISPLACED_FIELD:  ASN.1 unexpected field number
<li>ASN1_TYPE_MISMATCH:  ASN.1 type numbers are inconsistent
<li>ASN1_OVERFLOW:  ASN.1 value too large
<li>ASN1_OVERRUN:  ASN.1 encoding ended unexpectedly
<li>ASN1_BAD_ID:  ASN.1 identifier doesn't match expected value
<li>ASN1_BAD_LENGTH:  ASN.1 length doesn't match expected value
<li>ASN1_BAD_FORMAT:  ASN.1 badly-formatted encoding
<li>ASN1_PARSE_ERROR:  ASN.1 parse error
<li>ASN1_BAD_GMTIME: ASN.1 bad return from gmtime
<li>ASN1_MISMATCH_INDEF: ASN.1 non-constructed indefinite encoding
<li>ASN1_MISSING_EOC: ASN.1 missing expected EOC
     </ol>

<div class="node">
<p><hr>
Node:<a name="GSSAPI%20Error%20Codes">GSSAPI Error Codes</a>,
Previous:<a rel="previous" accesskey="p" href="#ASN.1%20Error%20Codes">ASN.1 Error Codes</a>,
Up:<a rel="up" accesskey="u" href="#Errors">Errors</a>
<br>
</div>

<h4 class="appendixsubsec">GSSAPI Error Codes</h4>

<p>Generic GSSAPI Errors:

     <ol type=1 start=0>
<li>G_BAD_SERVICE_NAME:  No  in SERVICE-NAME name string
<li>G_BAD_STRING_UID: STRING-UID-NAME contains nondigits
<li>G_NOUSER:  UID does not resolve to username
<li>G_VALIDATE_FAILED:  Validation error
<li>G_BUFFER_ALLOC:  Couldn't allocate gss_buffer_t data
<li>G_BAD_MSG_CTX:  Message context invalid
<li>G_WRONG_SIZE:  Buffer is the wrong size
<li>G_BAD_USAGE:  Credential usage type is unknown
<li>G_UNKNOWN_QOP:  Unknown quality of protection specified
<li>G_BAD_HOSTNAME:  Hostname in SERVICE-NAME string could not be
canonicalized
<li>G_WRONG_MECH: Mechanism is incorrect
<li>G_BAD_TOK_HEADER: Token header is malformed or corrupt
<li>G_BAD_DIRECTION: Packet was replayed in wrong direction
<li>G_TOK_TRUNC: Token is missing data
<li>G_REFLECT: Token was reflected
<li>G_WRONG_TOKID: Received token ID does not match expected token ID
     </ol>

<p>Kerberos 5 GSSAPI Errors:

     <ol type=1 start=0>
<li>KG_CCACHE_NOMATCH:  Principal in credential cache does not match desired
name
<li>KG_KEYTAB_NOMATCH:  No principal in keytab matches desired name
<li>KG_TGT_MISSING:  Credential cache has no TGT
<li>KG_NO_SUBKEY:  Authenticator has no subkey
<li>KG_CONTEXT_ESTABLISHED:  Context is already fully established
<li>KG_BAD_SIGN_TYPE:  Unknown signature type in token
<li>KG_BAD_LENGTH:  Invalid field length in token
<li>KG_CTX_INCOMPLETE:  Attempt to use incomplete security context
<li>KG_CONTEXT:  Bad magic number for krb5_gss_ctx_id_t
<li>KG_CRED:  Bad magic number for krb5_gss_cred_id_t
<li>KG_ENC_DESC:  Bad magic number for krb5_gss_enc_desc
<li>KG_BAD_SEQ: Sequence number in token is corrupt
<li>KG_EMPTY_CCACHE: Credential cache is empty
<li>KG_NO_CTYPES: Acceptor and Initiator share no checksum types
     </ol>

<div class="node">
<p><hr>
Node:<a name="kadmin%20Time%20Zones">kadmin Time Zones</a>,
Previous:<a rel="previous" accesskey="p" href="#Errors">Errors</a>,
Up:<a rel="up" accesskey="u" href="#Appendix">Appendix</a>
<br>
</div>

<h3 class="appendixsec">kadmin Time Zones</h3>

<p>This is a complete listing of the time zones recognized by the
<code>kadmin</code> command.

     <dl>
<dt><b>gmt</b>
     <dd>Greenwich Mean Time
<dt><b>ut, utc</b>
     <dd>Universal Time (Coordinated). 
<dt><b>wet</b>
     <dd>Western European Time.  (Same as GMT.) 
<dt><b>bst</b>
     <dd>British Summer Time.  (1 hour ahead of GMT.) 
<dt><b>wat</b>
     <dd>West Africa Time.  (1 hour behind GMT.) 
<dt><b>at</b>
     <dd>Azores Time.  (2 hours behind GMT.) 
<dt><b>bst</b>
     <dd>Brazil Standard Time.  (3 hours behind GMT.)  Note that the abbreviation
BST also stands for British Summer Time. 
<dt><b>gst</b>
     <dd>Greenland Standard Time.  (3 hours behind GMT.)  Note that the
abbreviation GST also stands for Guam Standard Time. 
<dt><b>nft</b>
     <dd>Newfoundland Time.  (3.5 hours behind GMT.) 
<dt><b>nst</b>
     <dd>Newfoundland Standard Time.  (3.5 hours behind GMT.) 
<dt><b>ndt</b>
     <dd>Newfoundland Daylight Time.  (2.5 hours behind GMT.) 
<dt><b>ast</b>
     <dd>Atlantic Standard Time.  (4 hours behind GMT.) 
<dt><b>adt</b>
     <dd>Atlantic Daylight Time.  (3 hours behind GMT.) 
<dt><b>est</b>
     <dd>Eastern Standard Time.  (5 hours behind GMT.) 
<dt><b>edt</b>
     <dd>Eastern Daylight Time.  (4 hours behind GMT.) 
<dt><b>cst</b>
     <dd>Central Standard Time.  (6 hours behind GMT.) 
<dt><b>cdt</b>
     <dd>Central Daylight Time.  (5 hours behind GMT.) 
<dt><b>mst</b>
     <dd>Mountain Standard Time.  (7 hours behind GMT.) 
<dt><b>mdt</b>
     <dd>Mountain Daylight Time.  (6 hours behind GMT.) 
<dt><b>pst</b>
     <dd>Pacific Standard Time.  (8 hours behind GMT.) 
<dt><b>pdt</b>
     <dd>Pacific Daylight Time.  (7 hours behind GMT.) 
<dt><b>yst</b>
     <dd>Yukon Standard Time.  (9 hours behind GMT.) 
<dt><b>ydt</b>
     <dd>Yukon Daylight Time.  (8 hours behind GMT.) 
<dt><b>hst</b>
     <dd>Hawaii Standard Time.  (10 hours behind GMT.) 
<dt><b>hdt</b>
     <dd>Hawaii Daylight Time.  (9 hours behind GMT.) 
<dt><b>cat</b>
     <dd>Central Alaska Time.  (10 hours behind GMT.) 
<dt><b>ahst</b>
     <dd>Alaska-Hawaii Standard Time.  (10 hours behind GMT.) 
<dt><b>nt</b>
     <dd>Nome Time.  (11 hours behind GMT.) 
<dt><b>idlw</b>
     <dd>International Date Line West Time.  (12 hours behind GMT.) 
<dt><b>cet</b>
     <dd>Central European Time.  (1 hour ahead of GMT.) 
<dt><b>met</b>
     <dd>Middle European Time.  (1 hour ahead of GMT.) 
<dt><b>mewt</b>
     <dd>Middle European Winter Time.  (1 hour ahead of GMT.) 
<dt><b>mest</b>
     <dd>Middle European Summer Time.  (2 hours ahead of GMT.) 
<dt><b>swt</b>
     <dd>Swedish Winter Time.  (1 hour ahead of GMT.) 
<dt><b>sst</b>
     <dd>Swedish Summer Time.  (1 hours ahead of GMT.) 
<dt><b>fwt</b>
     <dd>French Winter Time.  (1 hour ahead of GMT.) 
<dt><b>fst</b>
     <dd>French Summer Time.  (2 hours ahead of GMT.) 
<dt><b>eet</b>
     <dd>Eastern Europe Time; Russia Zone 1.  (2 hours ahead of GMT.) 
<dt><b>bt</b>
     <dd>Baghdad Time; Russia Zone 2.  (3 hours ahead of GMT.) 
<dt><b>it</b>
     <dd>Iran Time.  (3.5 hours ahead of GMT.) 
<dt><b>zp4</b>
     <dd>Russia Zone 3.  (4 hours ahead of GMT.) 
<dt><b>zp5</b>
     <dd>Russia Zone 4.  (5 hours ahead of GMT.) 
<dt><b>ist</b>
     <dd>Indian Standard Time.  (5.5 hours ahead of GMT.) 
<dt><b>zp6</b>
     <dd>Russia Zone 5.  (6 hours ahead of GMT.) 
<dt><b>nst</b>
     <dd>North Sumatra Time.  (6.5 hours ahead of GMT.)  Note that the
abbreviation NST is also used for Newfoundland Stanard Time. 
<dt><b>sst</b>
     <dd>South Sumatra Time; Russia Zone 6.  (7 hours ahead of GMT.)  Note that
SST is also Swedish Summer Time. 
<dt><b>wast</b>
     <dd>West Australian Standard Time.  (7 hours ahead of GMT.) 
<dt><b>wadt</b>
     <dd>West Australian Daylight Time.  (8 hours ahead of GMT.) 
<dt><b>jt</b>
     <dd>Java Time.  (7.5 hours ahead of GMT.) 
<dt><b>cct</b>
     <dd>China Coast Time; Russia Zone 7.  (8 hours ahead of GMT.) 
<dt><b>jst</b>
     <dd>Japan Standard time; Russia Zone 8.  (9 hours ahead of GMT.) 
<dt><b>kst</b>
     <dd>Korean Standard Time.  (9 hours ahead of GMT.) 
<dt><b>cast</b>
     <dd>Central Australian Standard Time.  (9.5 hours ahead of GMT.) 
<dt><b>cadt</b>
     <dd>Central Australian Daylight Time.  (10.5 hours ahead of GMT.) 
<dt><b>east</b>
     <dd>Eastern Australian Standard Time.  (10 hours ahead of GMT.) 
<dt><b>eadt</b>
     <dd>Eastern Australian Daylight Time.  (11 hours ahead of GMT.) 
<dt><b>gst</b>
     <dd>Guam Standard Time; Russia Zone 9.  (10 hours ahead of GMT.) 
<dt><b>kdt</b>
     <dd>Korean Daylight Time.  (10 hours ahead of GMT.) 
<dt><b>nzt</b>
     <dd>New Zealand Time.  (12 hours ahead of GMT.) 
<dt><b>nzst</b>
     <dd>New Zealand Standard Time.  (12 hours ahead of GMT.) 
<dt><b>nzdt</b>
     <dd>New Zealand Daylight Time.  (13 hours ahead of GMT.) 
<dt><b>idle</b>
     <dd>International Date Line East.  (12 hours ahead of GMT.) 
</dl>


<div class="contents">
<h2>Table of Contents</h2>
<ul>
<li><a name="toc_Copyright" href="#Copyright">Copyright</a>
<li><a name="toc_Introduction" href="#Introduction">Introduction</a>
<ul>
<li><a href="#Why%20Should%20I%20use%20Kerberos%3f">Why Should I use Kerberos?</a>
<li><a href="#Documentation%20for%20Kerberos%20V5">Documentation for Kerberos V5</a>
<li><a href="#Overview%20of%20This%20Guide">Overview of This Guide</a>
</li></ul>
<li><a name="toc_How%20Kerberos%20Works" href="#How%20Kerberos%20Works">How Kerberos Works</a>
<ul>
<li><a href="#Network%20Services%20and%20Their%20Client%20Programs">Network Services and Their Client Programs</a>
<li><a href="#Kerberos%20Tickets">Kerberos Tickets</a>
<li><a href="#The%20Kerberos%20Database">The Kerberos Database</a>
<li><a href="#Kerberos%20Realms">Kerberos Realms</a>
<li><a href="#The%20Ticket-Granting%20Ticket">The Ticket-Granting Ticket</a>
<li><a href="#Network%20Services%20and%20the%20Master%20Database">Network Services and the Master Database</a>
<ul>
<li><a href="#The%20Keytab%20File">The Keytab File</a>
</li></ul>
<li><a href="#The%20User%2fKerberos%20Interaction">The User/Kerberos Interaction</a>
<li><a href="#Definitions">Definitions</a>
</li></ul>
<li><a name="toc_Configuration%20Files" href="#Configuration%20Files">Configuration Files</a>
<ul>
<li><a href="#Supported%20Encryption%20Types">Supported Encryption Types</a>
<li><a href="#Salts">Salts</a>
<li><a href="#krb5.conf">krb5.conf</a>
<ul>
<li><a href="#libdefaults">[libdefaults]</a>
<li><a href="#appdefaults">[appdefaults]</a>
<li><a href="#login">[login]</a>
<li><a href="#realms%20(krb5.conf)">[realms]</a>
<li><a href="#domain_realm">[domain_realm]</a>
<li><a href="#logging">[logging]</a>
<li><a href="#capaths">[capaths]</a>
<li><a href="#dbdefaults">[dbdefaults]</a>
<li><a href="#dbmodules">[dbmodules]</a>
<li><a href="#pkinit%20client%20options">pkinit options</a>
<ul>
<li><a href="#pkinit%20identity%20syntax">Specifying pkinit identity information</a>
<li><a href="#pkinit%20krb5.conf%20options">pkinit krb5.conf options</a>
</li></ul>
<li><a href="#Sample%20krb5.conf%20File">Sample krb5.conf File</a>
</li></ul>
<li><a href="#kdc.conf">kdc.conf</a>
<ul>
<li><a href="#kdcdefaults">[kdcdefaults]</a>
<li><a href="#realms%20(kdc.conf)">[realms]</a>
<li><a href="#pkinit%20kdc%20options">pkinit options</a>
<ul>
<li><a href="#pkinit%20kdc.conf%20options">pkinit kdc.conf options</a>
</li></ul>
<li><a href="#Sample%20kdc.conf%20File">Sample kdc.conf File</a>
</li></ul>
</li></ul>
<li><a name="toc_Using%20DNS" href="#Using%20DNS">Using DNS</a>
<ul>
<li><a href="#Mapping%20Hostnames%20onto%20Kerberos%20Realms">Mapping Hostnames onto Kerberos Realms</a>
<li><a href="#Hostnames%20for%20KDCs">Hostnames for KDCs</a>
</li></ul>
<li><a name="toc_Administrating%20the%20Kerberos%20Database" href="#Administrating%20the%20Kerberos%20Database">Administrating the Kerberos Database</a>
<ul>
<li><a href="#Kadmin%20Options">Kadmin Options</a>
<li><a href="#Date%20Format">Date Format</a>
<li><a href="#Principals">Principals</a>
<ul>
<li><a href="#Retrieving%20Information%20About%20a%20Principal">Retrieving Information About a Principal</a>
<ul>
<li><a href="#Attributes">Attributes</a>
<li><a href="#Retrieving%20a%20List%20of%20Principals">Retrieving a List of Principals</a>
</li></ul>
<li><a href="#Privileges">Privileges</a>
<li><a href="#Adding%20or%20Modifying%20Principals">Adding or Modifying Principals</a>
<li><a href="#Deleting%20Principals">Deleting Principals</a>
<li><a href="#Changing%20Passwords">Changing Passwords</a>
</li></ul>
<li><a href="#Policies">Policies</a>
<ul>
<li><a href="#Retrieving%20Policies">Retrieving Policies</a>
<li><a href="#Retrieving%20the%20List%20of%20Policies">Retrieving the List of Policies</a>
<li><a href="#Adding%20or%20Modifying%20Policies">Adding or Modifying Policies</a>
<li><a href="#Deleting%20Policies">Deleting Policies</a>
</li></ul>
<li><a href="#Global%20Operations%20on%20the%20Kerberos%20Database">Global Operations on the Kerberos Database</a>
<ul>
<li><a href="#Dumping%20a%20Kerberos%20Database%20to%20a%20File">Dumping a Kerberos Database to a File</a>
<li><a href="#Restoring%20a%20Kerberos%20Database%20from%20a%20Dump%20File">Restoring a Kerberos Database from a Dump File</a>
<li><a href="#Creating%20a%20Stash%20File">Creating a Stash File</a>
<li><a href="#Creating%20and%20Destroying%20a%20Kerberos%20Database">Creating and Destroying a Kerberos Database</a>
</li></ul>
<li><a href="#Global%20Operations%20on%20the%20Kerberos%20LDAP%20Database">Global Operations on the Kerberos LDAP Database</a>
<ul>
<li><a href="#Creating%20a%20Kerberos%20Realm">Creating a Kerberos Realm</a>
<ul>
<li><a href="#eDirectory%20Options%20(Creating%20a%20Kerberos%20Realm)">eDirectory Options</a>
</li></ul>
<li><a href="#Modifying%20a%20Kerberos%20Realm">Modifying a Kerberos Realm</a>
<ul>
<li><a href="#eDirectory%20Options%20(Modifying%20a%20Kerberos%20Realm)">eDirectory Options</a>
</li></ul>
<li><a href="#Retrieving%20Information%20about%20a%20Kerberos%20Realm">Retrieving Information about a Kerberos Realm</a>
<li><a href="#Destroying%20a%20Kerberos%20Realm">Destroying a Kerberos Realm</a>
<li><a href="#Listing%20available%20Kerberos%20Realms">Listing available Kerberos Realms</a>
<li><a href="#Stashing%20Service%20Object's%20Password">Stashing Service Object's Password</a>
<li><a href="#Creating%20and%20Modifying%20a%20Ticket%20Policy">Creating and Modifying a Ticket Policy</a>
<li><a href="#Retrieving%20Information%20About%20a%20Ticket%20Policy">Retrieving Information About a Ticket Policy</a>
<li><a href="#Destroying%20a%20Ticket%20Policy">Destroying a Ticket Policy</a>
<li><a href="#Listing%20available%20Ticket%20Policies">Listing available Ticket Policies</a>
<li><a href="#Creating%20a%20Service%20Object%20(eDirectory)">Creating a Service Object (eDirectory)</a>
<li><a href="#Modifying%20a%20Service%20Object%20(eDirectory)">Modifying a Service Object (eDirectory)</a>
<li><a href="#Retrieving%20Service%20Object%20Information%20(eDirectory)">Retrieving Service Object Information (eDirectory)</a>
<li><a href="#Destroying%20a%20Service%20Object%20(eDirectory)">Destroying a Service Object (eDirectory)</a>
<li><a href="#Listing%20Available%20Service%20Objects%20(eDirectory)">Listing Available Service Objects (eDirectory)</a>
<li><a href="#Passwords%20for%20Service%20Objects%20(eDirectory)">Passwords for Service Objects (eDirectory)</a>
</li></ul>
<li><a href="#Cross-realm%20Authentication">Cross-realm Authentication</a>
<li><a href="#Changing%20the%20krbtgt%20Key">Changing the krbtgt Key</a>
</li></ul>
<li><a name="toc_Configuring%20Kerberos%20with%20OpenLDAP%20back-end" href="#Configuring%20Kerberos%20with%20OpenLDAP%20back-end">Configuring Kerberos with OpenLDAP back-end</a>
<li><a name="toc_Application%20Servers" href="#Application%20Servers">Application Servers</a>
<ul>
<li><a href="#Keytabs">Keytabs</a>
<ul>
<li><a href="#Adding%20Principals%20to%20Keytabs">Adding Principals to Keytabs</a>
<li><a href="#Removing%20Principals%20from%20Keytabs">Removing Principals from Keytabs</a>
</li></ul>
<li><a href="#Clock%20Skew">Clock Skew</a>
<li><a href="#Getting%20DNS%20Information%20Correct">Getting DNS Information Correct</a>
<li><a href="#Configuring%20Your%20Firewall%20to%20Work%20With%20Kerberos%20V5">Configuring Your Firewall to Work With Kerberos V5</a>
</li></ul>
<li><a name="toc_Backups%20of%20Secure%20Hosts" href="#Backups%20of%20Secure%20Hosts">Backups of Secure Hosts</a>
<ul>
<li><a href="#Backing%20Up%20the%20Kerberos%20Database">Backing Up the Kerberos Database</a>
</li></ul>
<li><a name="toc_Bug%20Reporting" href="#Bug%20Reporting">Bug Reporting</a>
<li><a name="toc_Appendix" href="#Appendix">Appendix</a>
<ul>
<li><a href="#Errors">Kerberos Error Messages</a>
<ul>
<li><a href="#Kerberos%20V5%20Library%20Error%20Codes">Kerberos V5 Library Error Codes</a>
<li><a href="#Kerberos%20V5%20Database%20Library%20Error%20Codes">Kerberos V5 Database Library Error Codes</a>
<li><a href="#Kerberos%20V5%20Magic%20Numbers%20Error%20Codes">Kerberos V5 Magic Numbers Error Codes</a>
<li><a href="#ASN.1%20Error%20Codes">ASN.1 Error Codes</a>
<li><a href="#GSSAPI%20Error%20Codes">GSSAPI Error Codes</a>
</li></ul>
<li><a href="#kadmin%20Time%20Zones">kadmin Time Zones</a>
</li></ul>
</li></ul>
</div>

<div class="footnote">
<hr>
<h4>Footnotes</h4>
<ol type="1">
<li><a name="fn-1"></a>
<p>Keytabs were called
<dfn>srvtabs</dfn> in Kerberos V4.</p>

<li><a name="fn-2"></a>
<p><code>ank</code> was the short form of the equivalent
command using the deprecated <code>kadmin5</code> database administrative tool. 
It has been kept</p>

</ol><hr></div>

</body></html>